Loading ...

Play interactive tourEdit tour

Windows Analysis Report sample2.xls.xls

Overview

General Information

Sample Name:sample2.xls.xls
Analysis ID:528761
MD5:75c10281f9cae799f72d6b949199fd91
SHA1:7bd8c6de6d714ff5e0b8f450203d24c8dd30495d
SHA256:53a57594efe3312565fd5415ad3d7066799f831bb6854737ffaf87fe0119af01
Tags:virxlsx
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Multi AV Scanner detection for submitted file
Sigma detected: Regsvr32 Command Line Without DLL
Sigma detected: Microsoft Office Product Spawning Windows Shell
Document exploit detected (process start blacklist hit)
Document exploit detected (UrlDownloadToFile)
Yara detected hidden Macro 4.0 in Excel
Performs DNS queries to domains with low reputation
Office document connecting to suspicious TLD
Potential document exploit detected (performs DNS queries with low reputation score)
Yara signature match
Found a hidden Excel 4.0 Macro sheet
Potential document exploit detected (unknown TCP traffic)
Tries to load missing DLLs
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara detected Xls With Macro 4.0
Internet Provider seen in connection with other malware
Document contains embedded VBA macros
Potential document exploit detected (performs DNS queries)
Document misses a certain OLE stream usually present in this Microsoft Office document type

Classification

Process Tree

  • System is w10x64
  • EXCEL.EXE (PID: 5656 cmdline: "C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE" /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • regsvr32.exe (PID: 2336 cmdline: "C:\Windows\System32\regsvr32.exe" C:\Datop\test.test MD5: 426E7499F6A7346F0410DEAD0805586B)
    • regsvr32.exe (PID: 4104 cmdline: "C:\Windows\System32\regsvr32.exe" C:\Datop\test1.test MD5: 426E7499F6A7346F0410DEAD0805586B)
    • regsvr32.exe (PID: 7092 cmdline: "C:\Windows\System32\regsvr32.exe" C:\Datop\test2.test MD5: 426E7499F6A7346F0410DEAD0805586B)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
sample2.xls.xlsSUSP_Excel4Macro_AutoOpenDetects Excel4 macro use with auto open / closeJohn Lambert @JohnLaTwC
  • 0x0:$header_docf: D0 CF 11 E0
  • 0x124c8:$s1: Excel
  • 0x1358c:$s1: Excel
  • 0x34b5:$Auto_Open: 18 00 17 00 20 00 00 01 07 00 00 00 00 00 00 00 00 00 00 01 3A
sample2.xls.xlsJoeSecurity_XlsWithMacro4Yara detected Xls With Macro 4.0Joe Security
    sample2.xls.xlsJoeSecurity_HiddenMacroYara detected hidden Macro 4.0 in ExcelJoe Security

      Dropped Files

      SourceRuleDescriptionAuthorStrings
      C:\Users\user\Desktop\sample2.xls.xlsSUSP_Excel4Macro_AutoOpenDetects Excel4 macro use with auto open / closeJohn Lambert @JohnLaTwC
      • 0x0:$header_docf: D0 CF 11 E0
      • 0x124c8:$s1: Excel
      • 0x1358c:$s1: Excel
      • 0x34b5:$Auto_Open: 18 00 17 00 20 00 00 01 07 00 00 00 00 00 00 00 00 00 00 01 3A
      C:\Users\user\Desktop\sample2.xls.xlsJoeSecurity_XlsWithMacro4Yara detected Xls With Macro 4.0Joe Security
        C:\Users\user\Desktop\sample2.xls.xlsJoeSecurity_HiddenMacroYara detected hidden Macro 4.0 in ExcelJoe Security

          Sigma Overview

          System Summary:

          barindex
          Sigma detected: Regsvr32 Command Line Without DLLShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: "C:\Windows\System32\regsvr32.exe" C:\Datop\test.test, CommandLine: "C:\Windows\System32\regsvr32.exe" C:\Datop\test.test, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\regsvr32.exe, NewProcessName: C:\Windows\SysWOW64\regsvr32.exe, OriginalFileName: C:\Windows\SysWOW64\regsvr32.exe, ParentCommandLine: "C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE, ParentProcessId: 5656, ProcessCommandLine: "C:\Windows\System32\regsvr32.exe" C:\Datop\test.test, ProcessId: 2336
          Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
          Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: "C:\Windows\System32\regsvr32.exe" C:\Datop\test.test, CommandLine: "C:\Windows\System32\regsvr32.exe" C:\Datop\test.test, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\regsvr32.exe, NewProcessName: C:\Windows\SysWOW64\regsvr32.exe, OriginalFileName: C:\Windows\SysWOW64\regsvr32.exe, ParentCommandLine: "C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE, ParentProcessId: 5656, ProcessCommandLine: "C:\Windows\System32\regsvr32.exe" C:\Datop\test.test, ProcessId: 2336

          Jbx Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Multi AV Scanner detection for submitted fileShow sources
          Source: sample2.xls.xlsVirustotal: Detection: 37%Perma Link
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior

          Software Vulnerabilities:

          barindex
          Document exploit detected (process start blacklist hit)Show sources
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe
          Document exploit detected (UrlDownloadToFile)Show sources
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileAJump to behavior
          Potential document exploit detected (performs DNS queries with low reputation score)Show sources
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEDNS query: name: gupta-foods.xyz
          Source: global trafficTCP traffic: 192.168.2.3:49745 -> 51.15.56.22:80
          Source: global trafficDNS query: name: gupta-foods.xyz

          Networking:

          barindex
          Performs DNS queries to domains with low reputationShow sources
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEDNS query: gupta-foods.xyz
          Office document connecting to suspicious TLDShow sources
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEDNS traffic detected: gupta-foods.xyz
          Source: global trafficTCP traffic: 192.168.2.3:49745 -> 51.15.56.22:80
          Source: Joe Sandbox ViewASN Name: OnlineSASFR OnlineSASFR
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: http://weather.service.msn.com/data.aspx
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://analysis.windows.net/powerbi/api
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://api.aadrm.com
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://api.aadrm.com/
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://api.addins.store.office.com/app/query
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://api.cortana.ai
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://api.diagnostics.office.com
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://api.diagnosticssdf.office.com
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://api.microsoftstream.com/api/
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://api.office.net
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://api.onedrive.com
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://apis.live.net/v5.0/
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://arc.msn.com/v4/api/selection
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://augloop.office.com
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://augloop.office.com/v2
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://autodiscover-s.outlook.com/
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://cdn.entity.
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://clients.config.office.net/
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://config.edge.skype.com
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://cortana.ai
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://cortana.ai/api
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://cr.office.com
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://dataservice.o365filtering.com
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://dataservice.o365filtering.com/
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://dev.cortana.ai
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://devnull.onenote.com
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://directory.services.
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://ecs.office.com/config/v2/Office
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://enrichment.osi.office.net/
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://entitlement.diagnostics.office.com
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://globaldisco.crm.dynamics.com
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://graph.ppe.windows.net
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://graph.ppe.windows.net/
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://graph.windows.net
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://graph.windows.net/
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://incidents.diagnostics.office.com
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://inclient.store.office.com/gyro/client
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://lifecycle.office.com
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://login.microsoftonline.com/
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://login.windows.local
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://management.azure.com
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://management.azure.com/
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://messaging.office.com/
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://ncus.contentsync.
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://ncus.pagecontentsync.
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://officeapps.live.com
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://officeci.azurewebsites.net/api/
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://onedrive.live.com
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://onedrive.live.com/embed?
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://osi.office.net
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://otelrules.azureedge.net
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://outlook.office.com
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://outlook.office.com/
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://outlook.office365.com
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://outlook.office365.com/
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://pages.store.office.com/review/query
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://powerlift.acompli.net
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://roaming.edog.
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://settings.outlook.com
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://shell.suite.office.com:1443
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://skyapi.live.net/Activity/
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://staging.cortana.ai
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://store.office.cn/addinstemplate
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://store.office.de/addinstemplate
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://tasks.office.com
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://web.microsoftstream.com/video/
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://webshell.suite.office.com
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://wus2.contentsync.
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://wus2.pagecontentsync.
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
          Source: 3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drString found in binary or memory: https://www.odwebp.svc.ms
          Source: unknownDNS traffic detected: queries for: gupta-foods.xyz

          System Summary:

          barindex
          Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
          Source: Screenshot number: 12Screenshot OCR: Enable Editing 18 19 20 (D PROTECTED VIEW Be careful - files from the Internet can contain viruse
          Source: Screenshot number: 12Screenshot OCR: Enable Content 25 26 (D SECURITY WARNING Macros have been disabled. Enable Content 27 28 29 30
          Source: Document image extraction number: 0Screenshot OCR: Enable Editing CD PROTECTED VIEW Be careful - files from the Internet can contain viruses. Unless y
          Source: Document image extraction number: 0Screenshot OCR: Enable Content CD SECURITY WARNING Macros have been disabled. Enable Content cm If you are using
          Source: Document image extraction number: 1Screenshot OCR: Enable Editing CD PROTECTE D VIEW Be careful - files from the Internet mn contain viruses. UrUe$$ y
          Source: Document image extraction number: 1Screenshot OCR: Enable Content (D SECURITY WARNING Macros have been disabled. Enable Content Cj">Gj If you are usi
          Source: sample2.xls.xls, type: SAMPLEMatched rule: SUSP_Excel4Macro_AutoOpen date = 2020-03-26, author = John Lambert @JohnLaTwC, description = Detects Excel4 macro use with auto open / close, score = 2fb198f6ad33d0f26fb94a1aa159fef7296e0421da68887b8f2548bbd227e58f
          Source: C:\Users\user\Desktop\sample2.xls.xls, type: DROPPEDMatched rule: SUSP_Excel4Macro_AutoOpen date = 2020-03-26, author = John Lambert @JohnLaTwC, description = Detects Excel4 macro use with auto open / close, score = 2fb198f6ad33d0f26fb94a1aa159fef7296e0421da68887b8f2548bbd227e58f
          Source: sample2.xls.xlsMacro extractor: Sheet name: Beff2
          Source: sample2.xls.xlsMacro extractor: Sheet name: Beff4
          Source: sample2.xls.xlsMacro extractor: Sheet name: Beff7
          Source: sample2.xls.xlsMacro extractor: Sheet name: Beff5
          Source: sample2.xls.xlsMacro extractor: Sheet name: Beff1
          Source: sample2.xls.xlsMacro extractor: Sheet name: Beff8
          Source: sample2.xls.xlsMacro extractor: Sheet name: Beff3
          Source: sample2.xls.xlsMacro extractor: Sheet name: Beff6
          Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
          Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
          Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
          Source: sample2.xls.xlsOLE indicator, VBA macros: true
          Source: sample2.xls.xls.1.drOLE indicator, VBA macros: true
          Source: 5DA02DEB.tmp.1.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
          Source: sample2.xls.xlsVirustotal: Detection: 37%
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
          Source: sample2.xls.xlsOLE indicator, Workbook stream: true
          Source: sample2.xls.xls.1.drOLE indicator, Workbook stream: true
          Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE" /automation -Embedding
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\System32\regsvr32.exe" C:\Datop\test.test
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\System32\regsvr32.exe" C:\Datop\test1.test
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\System32\regsvr32.exe" C:\Datop\test2.test
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\System32\regsvr32.exe" C:\Datop\test.testJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\System32\regsvr32.exe" C:\Datop\test1.testJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\System32\regsvr32.exe" C:\Datop\test2.testJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{EAE4C69F-4869-4A3B-A603-971D316D7B8B} - OProcSessId.datJump to behavior
          Source: classification engineClassification label: mal88.troj.expl.winXLS@7/5@1/1
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEAutomated click: OK
          Source: C:\Windows\SysWOW64\regsvr32.exeAutomated click: OK
          Source: C:\Windows\SysWOW64\regsvr32.exeAutomated click: OK
          Source: C:\Windows\SysWOW64\regsvr32.exeAutomated click: OK
          Source: C:\Windows\SysWOW64\regsvr32.exeAutomated click: OK
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: sample2.xls.xlsInitial sample: OLE indicator appname = Microsoft Macintosh Excel
          Source: sample2.xls.xlsInitial sample: OLE summary creatingapplication = Microsoft Macintosh Excel
          Source: sample2.xls.xls.1.drInitial sample: OLE indicator appname = Microsoft Macintosh Excel
          Source: sample2.xls.xls.1.drInitial sample: OLE summary creatingapplication = Microsoft Macintosh Excel
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguagesJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
          Source: 5DA02DEB.tmp.1.drInitial sample: OLE indicators vbamacros = False
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          Yara detected hidden Macro 4.0 in ExcelShow sources
          Source: Yara matchFile source: sample2.xls.xls, type: SAMPLE
          Source: Yara matchFile source: C:\Users\user\Desktop\sample2.xls.xls, type: DROPPED
          Source: Yara matchFile source: sample2.xls.xls, type: SAMPLE
          Source: Yara matchFile source: C:\Users\user\Desktop\sample2.xls.xls, type: DROPPED

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsScripting1DLL Side-Loading1Process Injection1Masquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumNon-Application Layer Protocol1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsExploitation for Client Execution32Boot or Logon Initialization ScriptsDLL Side-Loading1Disable or Modify Tools1LSASS MemorySystem Information Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection1Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Scripting1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDLL Side-Loading1LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          sample2.xls.xls37%VirustotalBrowse

          Dropped Files

          No Antivirus matches

          Unpacked PE Files

          No Antivirus matches

          Domains

          No Antivirus matches

          URLs

          SourceDetectionScannerLabelLink
          https://roaming.edog.0%URL Reputationsafe
          https://cdn.entity.0%URL Reputationsafe
          https://powerlift.acompli.net0%URL Reputationsafe
          https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
          https://cortana.ai0%URL Reputationsafe
          https://api.aadrm.com/0%URL Reputationsafe
          https://ofcrecsvcapi-int.azurewebsites.net/0%URL Reputationsafe
          https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h0%Avira URL Cloudsafe
          https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
          https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
          https://officeci.azurewebsites.net/api/0%URL Reputationsafe
          https://store.office.cn/addinstemplate0%URL Reputationsafe
          https://api.aadrm.com0%URL Reputationsafe
          https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
          https://www.odwebp.svc.ms0%URL Reputationsafe
          https://api.addins.store.officeppe.com/addinstemplate0%URL Reputationsafe
          https://dataservice.o365filtering.com/0%URL Reputationsafe
          https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
          https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
          https://ncus.contentsync.0%URL Reputationsafe
          https://apis.live.net/v5.0/0%URL Reputationsafe
          https://wus2.contentsync.0%URL Reputationsafe
          https://asgsmsproxyapi.azurewebsites.net/0%URL Reputationsafe
          https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
          https://ncus.pagecontentsync.0%URL Reputationsafe
          https://skyapi.live.net/Activity/0%URL Reputationsafe
          https://dataservice.o365filtering.com0%URL Reputationsafe
          https://api.cortana.ai0%URL Reputationsafe
          https://ovisualuiapp.azurewebsites.net/pbiagave/0%URL Reputationsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          gupta-foods.xyz
          51.15.56.22
          truetrue
            unknown

            URLs from Memory and Binaries

            NameSourceMaliciousAntivirus DetectionReputation
            https://api.diagnosticssdf.office.com3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
              high
              https://login.microsoftonline.com/3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                high
                https://shell.suite.office.com:14433EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                  high
                  https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                    high
                    https://autodiscover-s.outlook.com/3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                      high
                      https://roaming.edog.3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                      • URL Reputation: safe
                      unknown
                      https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                        high
                        https://cdn.entity.3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                        • URL Reputation: safe
                        unknown
                        https://api.addins.omex.office.net/appinfo/query3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                          high
                          https://clients.config.office.net/user/v1.0/tenantassociationkey3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                            high
                            https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                              high
                              https://powerlift.acompli.net3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                              • URL Reputation: safe
                              unknown
                              https://rpsticket.partnerservices.getmicrosoftkey.com3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                              • URL Reputation: safe
                              unknown
                              https://lookup.onenote.com/lookup/geolocation/v13EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                high
                                https://cortana.ai3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                • URL Reputation: safe
                                unknown
                                https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                  high
                                  https://cloudfiles.onenote.com/upload.aspx3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                    high
                                    https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                      high
                                      https://entitlement.diagnosticssdf.office.com3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                        high
                                        https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                          high
                                          https://api.aadrm.com/3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://ofcrecsvcapi-int.azurewebsites.net/3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                            high
                                            https://api.microsoftstream.com/api/3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                              high
                                              https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                high
                                                https://cr.office.com3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                  high
                                                  https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                  • Avira URL Cloud: safe
                                                  low
                                                  https://portal.office.com/account/?ref=ClientMeControl3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                    high
                                                    https://graph.ppe.windows.net3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                      high
                                                      https://res.getmicrosoftkey.com/api/redemptionevents3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://powerlift-frontdesk.acompli.net3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://tasks.office.com3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                        high
                                                        https://officeci.azurewebsites.net/api/3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://sr.outlook.office.net/ws/speech/recognize/assistant/work3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                          high
                                                          https://store.office.cn/addinstemplate3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://api.aadrm.com3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://outlook.office.com/autosuggest/api/v1/init?cvid=3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                            high
                                                            https://globaldisco.crm.dynamics.com3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                              high
                                                              https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                high
                                                                https://dev0-api.acompli.net/autodetect3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://www.odwebp.svc.ms3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://api.powerbi.com/v1.0/myorg/groups3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                  high
                                                                  https://web.microsoftstream.com/video/3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                    high
                                                                    https://api.addins.store.officeppe.com/addinstemplate3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://graph.windows.net3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                      high
                                                                      https://dataservice.o365filtering.com/3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://officesetup.getmicrosoftkey.com3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://analysis.windows.net/powerbi/api3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                        high
                                                                        https://prod-global-autodetect.acompli.net/autodetect3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://outlook.office365.com/autodiscover/autodiscover.json3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                          high
                                                                          https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                            high
                                                                            https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                              high
                                                                              https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                high
                                                                                https://ncus.contentsync.3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                  high
                                                                                  https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                    high
                                                                                    http://weather.service.msn.com/data.aspx3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                      high
                                                                                      https://apis.live.net/v5.0/3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                        high
                                                                                        https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                          high
                                                                                          https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                            high
                                                                                            https://management.azure.com3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                              high
                                                                                              https://outlook.office365.com3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                high
                                                                                                https://wus2.contentsync.3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://incidents.diagnostics.office.com3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                  high
                                                                                                  https://clients.config.office.net/user/v1.0/ios3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                    high
                                                                                                    https://insertmedia.bing.office.net/odc/insertmedia3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                      high
                                                                                                      https://o365auditrealtimeingestion.manage.office.com3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                        high
                                                                                                        https://outlook.office365.com/api/v1.0/me/Activities3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                          high
                                                                                                          https://api.office.net3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                            high
                                                                                                            https://incidents.diagnosticssdf.office.com3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                              high
                                                                                                              https://asgsmsproxyapi.azurewebsites.net/3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://clients.config.office.net/user/v1.0/android/policies3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                                high
                                                                                                                https://entitlement.diagnostics.office.com3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                                  high
                                                                                                                  https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                                    high
                                                                                                                    https://substrate.office.com/search/api/v2/init3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                                      high
                                                                                                                      https://outlook.office.com/3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                                        high
                                                                                                                        https://storage.live.com/clientlogs/uploadlocation3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                                          high
                                                                                                                          https://outlook.office365.com/3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                                            high
                                                                                                                            https://webshell.suite.office.com3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                                              high
                                                                                                                              https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                                                high
                                                                                                                                https://substrate.office.com/search/api/v1/SearchHistory3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://management.azure.com/3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://login.windows.net/common/oauth2/authorize3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      https://graph.windows.net/3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                                                        high
                                                                                                                                        https://api.powerbi.com/beta/myorg/imports3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                                                          high
                                                                                                                                          https://devnull.onenote.com3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                                                            high
                                                                                                                                            https://ncus.pagecontentsync.3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                                                              high
                                                                                                                                              https://messaging.office.com/3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://augloop.office.com/v23EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://skyapi.live.net/Activity/3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://clients.config.office.net/user/v1.0/mac3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://dataservice.o365filtering.com3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://api.cortana.ai3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://onedrive.live.com3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://ovisualuiapp.azurewebsites.net/pbiagave/3EDBDB2E-21C4-458B-81F0-642402DEC3FC.1.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown

                                                                                                                                                          Contacted IPs

                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                          • 75% < No. of IPs

                                                                                                                                                          Public

                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                          51.15.56.22
                                                                                                                                                          gupta-foods.xyzFrance
                                                                                                                                                          12876OnlineSASFRtrue

                                                                                                                                                          General Information

                                                                                                                                                          Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                                                                                          Analysis ID:528761
                                                                                                                                                          Start date:25.11.2021
                                                                                                                                                          Start time:18:50:04
                                                                                                                                                          Joe Sandbox Product:CloudBasic
                                                                                                                                                          Overall analysis duration:0h 5m 27s
                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                          Report type:full
                                                                                                                                                          Sample file name:sample2.xls.xls
                                                                                                                                                          Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                          Run name:Potential for more IOCs and behavior
                                                                                                                                                          Number of analysed new started processes analysed:21
                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                          Technologies:
                                                                                                                                                          • HCA enabled
                                                                                                                                                          • EGA enabled
                                                                                                                                                          • HDC enabled
                                                                                                                                                          • AMSI enabled
                                                                                                                                                          Analysis Mode:default
                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                          Detection:MAL
                                                                                                                                                          Classification:mal88.troj.expl.winXLS@7/5@1/1
                                                                                                                                                          EGA Information:Failed
                                                                                                                                                          HDC Information:Failed
                                                                                                                                                          HCA Information:
                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                          Cookbook Comments:
                                                                                                                                                          • Adjust boot time
                                                                                                                                                          • Enable AMSI
                                                                                                                                                          • Found application associated with file extension: .xls
                                                                                                                                                          • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                          • Attach to Office via COM
                                                                                                                                                          • Scroll down
                                                                                                                                                          • Close Viewer
                                                                                                                                                          Warnings:
                                                                                                                                                          Show All
                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 52.109.2.0, 52.109.76.33, 52.109.12.24
                                                                                                                                                          • Excluded domains from analysis (whitelisted): prod-w.nexus.live.com.akadns.net, prod.configsvc1.live.com.akadns.net, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, arc.msn.com, ris.api.iris.microsoft.com, config.officeapps.live.com, us.configsvc1.live.com.akadns.net, nexus.officeapps.live.com, displaycatalog.mp.microsoft.com, officeclient.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, cdn.onenote.net
                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information

                                                                                                                                                          Simulations

                                                                                                                                                          Behavior and APIs

                                                                                                                                                          No simulations

                                                                                                                                                          Joe Sandbox View / Context

                                                                                                                                                          IPs

                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                          51.15.56.22sample2.xls.xlsGet hashmaliciousBrowse

                                                                                                                                                            Domains

                                                                                                                                                            No context

                                                                                                                                                            ASN

                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                            OnlineSASFRsample2.xls.xlsGet hashmaliciousBrowse
                                                                                                                                                            • 51.15.56.22
                                                                                                                                                            EzCOXP6oxy.dllGet hashmaliciousBrowse
                                                                                                                                                            • 195.154.146.35
                                                                                                                                                            IkroV40UrZ.dllGet hashmaliciousBrowse
                                                                                                                                                            • 195.154.146.35
                                                                                                                                                            C1Q17Dg4RT.dllGet hashmaliciousBrowse
                                                                                                                                                            • 195.154.146.35
                                                                                                                                                            MakbLShaqA.dllGet hashmaliciousBrowse
                                                                                                                                                            • 195.154.146.35
                                                                                                                                                            MakbLShaqA.dllGet hashmaliciousBrowse
                                                                                                                                                            • 195.154.146.35
                                                                                                                                                            tUJXpPwU27.dllGet hashmaliciousBrowse
                                                                                                                                                            • 195.154.146.35
                                                                                                                                                            pYebrdRKvR.dllGet hashmaliciousBrowse
                                                                                                                                                            • 195.154.146.35
                                                                                                                                                            pPX9DaPVYj.dllGet hashmaliciousBrowse
                                                                                                                                                            • 195.154.146.35
                                                                                                                                                            wUKXjICs5f.dllGet hashmaliciousBrowse
                                                                                                                                                            • 195.154.146.35
                                                                                                                                                            cRC6TZG6Wx.dllGet hashmaliciousBrowse
                                                                                                                                                            • 195.154.146.35
                                                                                                                                                            qrb6jVwzoe.dllGet hashmaliciousBrowse
                                                                                                                                                            • 195.154.146.35
                                                                                                                                                            1711.docGet hashmaliciousBrowse
                                                                                                                                                            • 195.154.146.35
                                                                                                                                                            j9ZfvcmyKNGet hashmaliciousBrowse
                                                                                                                                                            • 51.158.220.39
                                                                                                                                                            GQwxmGZFvtg.dllGet hashmaliciousBrowse
                                                                                                                                                            • 195.154.146.35
                                                                                                                                                            wNjqkrm8pH.dllGet hashmaliciousBrowse
                                                                                                                                                            • 195.154.146.35
                                                                                                                                                            5YO8hZg21O.dllGet hashmaliciousBrowse
                                                                                                                                                            • 195.154.146.35
                                                                                                                                                            dUGnMYeP1C.dllGet hashmaliciousBrowse
                                                                                                                                                            • 195.154.146.35
                                                                                                                                                            yFAXc9z51V.dllGet hashmaliciousBrowse
                                                                                                                                                            • 195.154.146.35
                                                                                                                                                            9fC0as7YLE.dllGet hashmaliciousBrowse
                                                                                                                                                            • 195.154.146.35

                                                                                                                                                            JA3 Fingerprints

                                                                                                                                                            No context

                                                                                                                                                            Dropped Files

                                                                                                                                                            No context

                                                                                                                                                            Created / dropped Files

                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\3EDBDB2E-21C4-458B-81F0-642402DEC3FC
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                            File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):140183
                                                                                                                                                            Entropy (8bit):5.357940509156689
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:ecQIfgxrBdA3gBwtnQ9DQW+zCA4Ff7nXbovidXiE6LWmE9:euQ9DQW+zcXfH
                                                                                                                                                            MD5:9496723D7A94F1A139FB3A7C2FC7F7F5
                                                                                                                                                            SHA1:EE0D618C513CE9442E65F78C8E00EB7665CF6F2C
                                                                                                                                                            SHA-256:3D34A159F3D39D5F4C047BFF3C829DA68022B2D8B802EA68F9E8E2BF09B805FC
                                                                                                                                                            SHA-512:C46D798E863E06ABF1224191988C8258894553594B17696CA9DB45563B654F762BADDEAC25A37E600C841C0BFFEABF0D6E2F6AC57408F8617DB0F85E896BB3CC
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-11-25T17:51:03">.. Build: 16.0.14715.30527-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\5DA02DEB.tmp
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                            File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1536
                                                                                                                                                            Entropy (8bit):1.1464700112623651
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:YmsalTlLPltl2N81HRQjlORGt7RQ//W1XR9//3R9//3R9//:rl912N0xs+CFQXCB9Xh9Xh9X
                                                                                                                                                            MD5:72F5C05B7EA8DD6059BF59F50B22DF33
                                                                                                                                                            SHA1:D5AF52E129E15E3A34772806F6C5FBF132E7408E
                                                                                                                                                            SHA-256:1DC0C8D7304C177AD0E74D3D2F1002EB773F4B180685A7DF6BBE75CCC24B0164
                                                                                                                                                            SHA-512:6FF1E2E6B99BD0A4ED7CA8A9E943551BCD73A0BEFCACE6F1B1106E88595C0846C9BB76CA99A33266FFEC2440CF6A440090F803ABBF28B208A6C7BC6310BEB39E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                            Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            C:\Users\user\AppData\Local\Temp\~DF4CC8EC7F64F458A9.TMP
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):28672
                                                                                                                                                            Entropy (8bit):3.273305538895972
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:PPdjpk3hOdsylKlgxopeiBNhZFGzE+cL2kdAJJ6Q470:NNk3hOdsylKlgxopeiBNhZFGzE+cL2ko
                                                                                                                                                            MD5:0223512738657D2EAB010772FCF5EF53
                                                                                                                                                            SHA1:23ECC9BB6DA0227F4DEDE75738AE2E1FF5BB8B52
                                                                                                                                                            SHA-256:4EBDADE7B09BF6CF8824F4564FC018F8BF06EA2C10A15EFEBC263741A2176D4D
                                                                                                                                                            SHA-512:FB51FFB0FECB09C4572D9395D372806AEC4917574317384DBCC38B598AE68371FC92DABEA23D6334D35F0BDB88EF2E53709E8502EF871B44D71B3A2F269F5BE6
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            C:\Users\user\AppData\Local\Temp\~DF620452FF3AABC9C7.TMP
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):512
                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3::
                                                                                                                                                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            C:\Users\user\Desktop\sample2.xls.xls
                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                            File Type:Composite Document File V2 Document, Little Endian, Os: MacOS, Version 6.11, Code page: -535, Last Saved By: Microsoft Office User, Name of Creating Application: Microsoft Macintosh Excel, Create Time/Date: Fri Jun 5 19:19:34 2015, Last Saved Time/Date: Sun Nov 21 19:57:52 2021, Security: 0
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):84480
                                                                                                                                                            Entropy (8bit):6.340434389417097
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:JNk3hOdsylKlgxopeiBNhZFGzE+cL2kdAy91vrVmxJiME2GhdD52lZPFu1AOg0+z:Pk3hOdsylKlgxopeiBNhZFGzE+cL2kdY
                                                                                                                                                            MD5:17EA9CB5F5CA35C7A770EAA508E00E51
                                                                                                                                                            SHA1:89B5243182D096C7237107405B8B585DAF027BF4
                                                                                                                                                            SHA-256:EFFFAEBB90B77CEECB70331FE690CB693A7A1CC57577EA91BA192E8468EE3DE3
                                                                                                                                                            SHA-512:DB550AB75DE0D8A09DD31794FAB8BF2B26403D5120EA8208B5FE5A71BAA897F01AB970C7D58C5F7223E5FF7041D7AE674AEBF72E240755045844A4701E202F3D
                                                                                                                                                            Malicious:true
                                                                                                                                                            Yara Hits:
                                                                                                                                                            • Rule: SUSP_Excel4Macro_AutoOpen, Description: Detects Excel4 macro use with auto open / close, Source: C:\Users\user\Desktop\sample2.xls.xls, Author: John Lambert @JohnLaTwC
                                                                                                                                                            • Rule: JoeSecurity_XlsWithMacro4, Description: Yara detected Xls With Macro 4.0, Source: C:\Users\user\Desktop\sample2.xls.xls, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_HiddenMacro, Description: Yara detected hidden Macro 4.0 in Excel, Source: C:\Users\user\Desktop\sample2.xls.xls, Author: Joe Security
                                                                                                                                                            Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................ZO..........................\.p....prateshft Office User B.....a.........=. .....................................................................=........p\D8.......X.@...........".......................1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................C.a.l.i.b.r.i.1...................

                                                                                                                                                            Static File Info

                                                                                                                                                            General

                                                                                                                                                            File type:Composite Document File V2 Document, Little Endian, Os: MacOS, Version 6.11, Code page: -535, Last Saved By: Microsoft Office User, Name of Creating Application: Microsoft Macintosh Excel, Create Time/Date: Fri Jun 5 19:19:34 2015, Last Saved Time/Date: Sun Nov 21 19:57:52 2021, Security: 0
                                                                                                                                                            Entropy (8bit):6.340423482922574
                                                                                                                                                            TrID:
                                                                                                                                                            • Microsoft Excel sheet (30009/1) 78.94%
                                                                                                                                                            • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                                                                                                                            File name:sample2.xls.xls
                                                                                                                                                            File size:84481
                                                                                                                                                            MD5:75c10281f9cae799f72d6b949199fd91
                                                                                                                                                            SHA1:7bd8c6de6d714ff5e0b8f450203d24c8dd30495d
                                                                                                                                                            SHA256:53a57594efe3312565fd5415ad3d7066799f831bb6854737ffaf87fe0119af01
                                                                                                                                                            SHA512:f038bd4f0d0d6108502a761de35d10cb53b7351c18b744b4c9b247bbf10fdc8962fe516f90c1a05a7583731711dcd98b46a3667a3e9d9f79a48d035fc0e1ba49
                                                                                                                                                            SSDEEP:1536:oNk3hOdsylKlgxopeiBNhZFGzE+cL2kdAy91vrVmxJiME2GhdD52lZPFu1AOg0+d:wk3hOdsylKlgxopeiBNhZFGzE+cL2kd0
                                                                                                                                                            File Content Preview:........................>......................................................................................................................................................................................................................................

                                                                                                                                                            File Icon

                                                                                                                                                            Icon Hash:74ecd4c6c3c6c4d8

                                                                                                                                                            Static OLE Info

                                                                                                                                                            General

                                                                                                                                                            Document Type:OLE
                                                                                                                                                            Number of OLE Files:1

                                                                                                                                                            OLE File "sample2.xls.xls"

                                                                                                                                                            Indicators

                                                                                                                                                            Has Summary Info:True
                                                                                                                                                            Application Name:Microsoft Macintosh Excel
                                                                                                                                                            Encrypted Document:False
                                                                                                                                                            Contains Word Document Stream:False
                                                                                                                                                            Contains Workbook/Book Stream:True
                                                                                                                                                            Contains PowerPoint Document Stream:False
                                                                                                                                                            Contains Visio Document Stream:False
                                                                                                                                                            Contains ObjectPool Stream:
                                                                                                                                                            Flash Objects Count:
                                                                                                                                                            Contains VBA Macros:True

                                                                                                                                                            Summary

                                                                                                                                                            Code Page:-535
                                                                                                                                                            Author:
                                                                                                                                                            Last Saved By:Microsoft Office User
                                                                                                                                                            Create Time:2015-06-05 18:19:34
                                                                                                                                                            Last Saved Time:2021-11-21 19:57:52
                                                                                                                                                            Creating Application:Microsoft Macintosh Excel
                                                                                                                                                            Security:0

                                                                                                                                                            Document Summary

                                                                                                                                                            Document Code Page:10000
                                                                                                                                                            Thumbnail Scaling Desired:False
                                                                                                                                                            Company:
                                                                                                                                                            Contains Dirty Links:False
                                                                                                                                                            Shared Document:False
                                                                                                                                                            Changed Hyperlinks:False
                                                                                                                                                            Application Version:1048576

                                                                                                                                                            Streams

                                                                                                                                                            Stream Path: \x5DocumentSummaryInformation, File Type: DOS 2.0 backup id file, sequence 255, Stream Size: 4096
                                                                                                                                                            General
                                                                                                                                                            Stream Path:\x5DocumentSummaryInformation
                                                                                                                                                            File Type:DOS 2.0 backup id file, sequence 255
                                                                                                                                                            Stream Size:4096
                                                                                                                                                            Entropy:0.524075872596
                                                                                                                                                            Base64 Encoded:True
                                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . x . . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . l . . . . . . . t . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . 1 . . . . . . . . ' . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t . . . . . S b u r 1 . . . . . S b u r 2 . . . . . S b u r 3 . . . . . K o n . . . . . D E F W 3 . . .
                                                                                                                                                            Data Raw:fe ff 00 00 0b 06 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 78 01 00 00 09 00 00 00 01 00 00 00 50 00 00 00 0f 00 00 00 58 00 00 00 17 00 00 00 64 00 00 00 0b 00 00 00 6c 00 00 00 10 00 00 00 74 00 00 00 13 00 00 00 7c 00 00 00 16 00 00 00 84 00 00 00 0d 00 00 00 8c 00 00 00 0c 00 00 00 31 01 00 00
                                                                                                                                                            Stream Path: \x5SummaryInformation, File Type: DOS 2.0 backup id file, sequence 255, Stream Size: 4096
                                                                                                                                                            General
                                                                                                                                                            Stream Path:\x5SummaryInformation
                                                                                                                                                            File Type:DOS 2.0 backup id file, sequence 255
                                                                                                                                                            Stream Size:4096
                                                                                                                                                            Entropy:0.362230044265
                                                                                                                                                            Base64 Encoded:False
                                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . \\ . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t O f f i c e U s e r . . . . . . . . . . . M i c r o s o f t M a c i n t o s h E x c e l . . . @ . . . . ? R , . . . . @ . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                            Data Raw:fe ff 00 00 0b 06 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 c0 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 5c 00 00 00 12 00 00 00 7c 00 00 00 0c 00 00 00 a0 00 00 00 0d 00 00 00 ac 00 00 00 13 00 00 00 b8 00 00 00 02 00 00 00 e9 fd 00 00 1e 00 00 00 0c 00 00 00
                                                                                                                                                            Stream Path: Workbook, File Type: Applesoft BASIC program data, first line number 16, Stream Size: 74205
                                                                                                                                                            General
                                                                                                                                                            Stream Path:Workbook
                                                                                                                                                            File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                            Stream Size:74205
                                                                                                                                                            Entropy:6.85065334264
                                                                                                                                                            Base64 Encoded:True
                                                                                                                                                            Data ASCII:. . . . . . . . Z O . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . M i c r o s o f t O f f i c e U s e r B . . . . . a . . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . . . . p \\ D 8 . . .
                                                                                                                                                            Data Raw:09 08 10 00 00 06 05 00 5a 4f cd 07 c9 00 02 00 06 08 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 15 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 55 73 65 72 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                                                                                                                                            Macro 4.0 Code

                                                                                                                                                            1,8,o
                                                                                                                                                            9,3,=CHAR(Sbur1!E59)
                                                                                                                                                            
                                                                                                                                                            0,7,L
                                                                                                                                                            7,2,=CHAR(Sbur1!S55)
                                                                                                                                                            
                                                                                                                                                            11,3,=CHAR(Sbur1!G54)
                                                                                                                                                            
                                                                                                                                                            3,8,C
                                                                                                                                                            9,2,=CHAR(Sbur1!O57)
                                                                                                                                                            
                                                                                                                                                            7,9,r
                                                                                                                                                            10,2,=CHAR(Sbur1!D53)
                                                                                                                                                            
                                                                                                                                                            1,6,A
                                                                                                                                                            
                                                                                                                                                            1,0,=
                                                                                                                                                            8,4,=CHAR(Sbur1!J53)
                                                                                                                                                            
                                                                                                                                                            2,1,e
                                                                                                                                                            9,3,=CHAR(Sbur1!T60)
                                                                                                                                                            

                                                                                                                                                            Network Behavior

                                                                                                                                                            Network Port Distribution

                                                                                                                                                            TCP Packets

                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                            Nov 25, 2021 18:51:08.461169958 CET4974580192.168.2.351.15.56.22
                                                                                                                                                            Nov 25, 2021 18:51:11.467964888 CET4974580192.168.2.351.15.56.22
                                                                                                                                                            Nov 25, 2021 18:51:17.468395948 CET4974580192.168.2.351.15.56.22

                                                                                                                                                            UDP Packets

                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                            Nov 25, 2021 18:51:08.404145002 CET5415453192.168.2.38.8.8.8
                                                                                                                                                            Nov 25, 2021 18:51:08.458050966 CET53541548.8.8.8192.168.2.3

                                                                                                                                                            DNS Queries

                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                            Nov 25, 2021 18:51:08.404145002 CET192.168.2.38.8.8.80x67deStandard query (0)gupta-foods.xyzA (IP address)IN (0x0001)

                                                                                                                                                            DNS Answers

                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                            Nov 25, 2021 18:51:08.458050966 CET8.8.8.8192.168.2.30x67deNo error (0)gupta-foods.xyz51.15.56.22A (IP address)IN (0x0001)

                                                                                                                                                            Code Manipulations

                                                                                                                                                            Statistics

                                                                                                                                                            CPU Usage

                                                                                                                                                            Click to jump to process

                                                                                                                                                            Memory Usage

                                                                                                                                                            Click to jump to process

                                                                                                                                                            High Level Behavior Distribution

                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                            Behavior

                                                                                                                                                            Click to jump to process

                                                                                                                                                            System Behavior

                                                                                                                                                            General

                                                                                                                                                            Start time:18:51:00
                                                                                                                                                            Start date:25/11/2021
                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE" /automation -Embedding
                                                                                                                                                            Imagebase:0x8e0000
                                                                                                                                                            File size:27110184 bytes
                                                                                                                                                            MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high

                                                                                                                                                            General

                                                                                                                                                            Start time:18:51:29
                                                                                                                                                            Start date:25/11/2021
                                                                                                                                                            Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:"C:\Windows\System32\regsvr32.exe" C:\Datop\test.test
                                                                                                                                                            Imagebase:0xa00000
                                                                                                                                                            File size:20992 bytes
                                                                                                                                                            MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high

                                                                                                                                                            General

                                                                                                                                                            Start time:18:51:29
                                                                                                                                                            Start date:25/11/2021
                                                                                                                                                            Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:"C:\Windows\System32\regsvr32.exe" C:\Datop\test1.test
                                                                                                                                                            Imagebase:0xa00000
                                                                                                                                                            File size:20992 bytes
                                                                                                                                                            MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high

                                                                                                                                                            General

                                                                                                                                                            Start time:18:51:30
                                                                                                                                                            Start date:25/11/2021
                                                                                                                                                            Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:"C:\Windows\System32\regsvr32.exe" C:\Datop\test2.test
                                                                                                                                                            Imagebase:0xa00000
                                                                                                                                                            File size:20992 bytes
                                                                                                                                                            MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high

                                                                                                                                                            Disassembly

                                                                                                                                                            Code Analysis

                                                                                                                                                            Reset < >