Windows Analysis Report
#U8d26#U53f7#U5bc6#U7801#U8868.xls.exe

Overview

General Information

Sample Name: #U8d26#U53f7#U5bc6#U7801#U8868.xls.exe
Analysis ID: 679121
MD5: 2d2e2831ae6351fbee7810bfc0d10955
SHA1: 52a95894b8551743058a1bfe56e38919f43819c4
SHA256: ffeb7d694c82c2dfa5344d082b61386561202ccde69fc11257916b0da515c922
Tags: exe
Infos:

Detection

CobaltStrike
Score: 88
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected CobaltStrike
C2 URLs / IPs found in malware configuration
Uses an obfuscated file name to hide its real file extension (double extension)
Yara signature match
PE file contains strange resources
Tries to load missing DLLs
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Creates a process in suspended mode (likely to inject code)

Classification

AV Detection

barindex
Source: #U8d26#U53f7#U5bc6#U7801#U8868.xls.exe Avira: detected
Source: #U8d26#U53f7#U5bc6#U7801#U8868.xls.exe Virustotal: Detection: 60% Perma Link
Source: #U8d26#U53f7#U5bc6#U7801#U8868.xls.exe Metadefender: Detection: 25% Perma Link
Source: #U8d26#U53f7#U5bc6#U7801#U8868.xls.exe ReversingLabs: Detection: 69%
Source: 00000000.00000002.449971931.000000C0001CE000.00000004.00001000.00020000.00000000.sdmp Malware Configuration Extractor: CobaltStrike {"C2Server": "http://jquery-min.us:8443/jquery-3.3.2.slim.min.js", "User Agent": "User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko\r\n"}

Networking

barindex
Source: Malware configuration extractor URLs: http://jquery-min.us:8443/jquery-3.3.2.slim.min.js
Source: unknown DNS traffic detected: query: jquery-min.us replaycode: Server failure (2)
Source: unknown TCP traffic detected without corresponding DNS query: 27.0.135.13
Source: unknown TCP traffic detected without corresponding DNS query: 27.0.135.13
Source: unknown TCP traffic detected without corresponding DNS query: 27.0.135.13
Source: unknown TCP traffic detected without corresponding DNS query: 27.0.135.13
Source: unknown TCP traffic detected without corresponding DNS query: 27.0.135.13
Source: unknown TCP traffic detected without corresponding DNS query: 27.0.135.13
Source: unknown TCP traffic detected without corresponding DNS query: 27.0.135.13
Source: unknown TCP traffic detected without corresponding DNS query: 27.0.135.13
Source: unknown TCP traffic detected without corresponding DNS query: 27.0.135.13
Source: unknown TCP traffic detected without corresponding DNS query: 27.0.135.13
Source: unknown TCP traffic detected without corresponding DNS query: 27.0.135.13
Source: unknown TCP traffic detected without corresponding DNS query: 27.0.135.13
Source: unknown TCP traffic detected without corresponding DNS query: 27.0.135.13
Source: #U8d26#U53f7#U5bc6#U7801#U8868.xls.exe String found in binary or memory: http://27.0.135.13/
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
Source: #U8d26#U53f7#U5bc6#U7801#U8868.xls.exe, 00000000.00000002.444448493.0000000000131000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://code.jquery.com/
Source: #U8d26#U53f7#U5bc6#U7801#U8868.xls.exe, 00000000.00000002.444448493.0000000000131000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://code.jquery.com/o
Source: #U8d26#U53f7#U5bc6#U7801#U8868.xls.exe, 00000000.00000002.444448493.0000000000131000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://code.jquery.com/u
Source: #U8d26#U53f7#U5bc6#U7801#U8868.xls.exe, 00000000.00000002.444303139.00000000000AC000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://code.jquery.com/x
Source: #U8d26#U53f7#U5bc6#U7801#U8868.xls.exe, 00000000.00000002.444303139.00000000000AC000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://code.jquery.com/~
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: http://weather.service.msn.com/data.aspx
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://addinslicensing.store.office.com/apps/remove
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://analysis.windows.net/powerbi/api
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://api.aadrm.com
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://api.aadrm.com/
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://api.addins.store.office.com/app/query
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://api.cortana.ai
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://api.diagnostics.office.com
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://api.diagnosticssdf.office.com
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://api.microsoftstream.com/api/
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://api.office.net
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://api.onedrive.com
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://apis.live.net/v5.0/
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://arc.msn.com/v4/api/selection
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://augloop.office.com
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://augloop.office.com/v2
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://autodiscover-s.outlook.com/
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://cdn.entity.
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://clients.config.office.net/
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://config.edge.skype.com
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://cortana.ai
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://cortana.ai/api
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://cr.office.com
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://dataservice.o365filtering.com
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://dataservice.o365filtering.com/
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://dev.cortana.ai
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://devnull.onenote.com
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://directory.services.
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://ecs.office.com/config/v2/Office
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://enrichment.osi.office.net/
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://entitlement.diagnostics.office.com
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://globaldisco.crm.dynamics.com
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://graph.ppe.windows.net
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://graph.ppe.windows.net/
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://graph.windows.net
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://graph.windows.net/
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://incidents.diagnostics.office.com
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://inclient.store.office.com/gyro/client
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://invites.office.com/
Source: #U8d26#U53f7#U5bc6#U7801#U8868.xls.exe, 00000000.00000002.444303139.00000000000AC000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://jquery-min.us/
Source: #U8d26#U53f7#U5bc6#U7801#U8868.xls.exe, 00000000.00000002.444391043.0000000000105000.00000004.00000020.00020000.00000000.sdmp, #U8d26#U53f7#U5bc6#U7801#U8868.xls.exe, 00000000.00000002.444431501.0000000000121000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://jquery-min.us:8443/
Source: #U8d26#U53f7#U5bc6#U7801#U8868.xls.exe, 00000000.00000002.444303139.00000000000AC000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://jquery-min.us:8443/jquery-3.3.2.slim.min.js
Source: #U8d26#U53f7#U5bc6#U7801#U8868.xls.exe, 00000000.00000002.444303139.00000000000AC000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://jquery-min.us:8443/jquery-3.3.2.slim.min.jsL
Source: #U8d26#U53f7#U5bc6#U7801#U8868.xls.exe, 00000000.00000002.444431501.0000000000121000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://jquery-min.us:8443/s
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://lifecycle.office.com
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://login.microsoftonline.com/
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://login.windows.local
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://management.azure.com
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://management.azure.com/
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://messaging.action.office.com/
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://messaging.action.office.com/setcampaignaction
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://messaging.action.office.com/setuseraction16
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://messaging.engagement.office.com/
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://messaging.lifecycle.office.com/
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://messaging.office.com/
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://my.microsoftpersonalcontent.com
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://ncus.contentsync.
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://ncus.pagecontentsync.
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://officeapps.live.com
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://officeci.azurewebsites.net/api/
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://onedrive.live.com
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://onedrive.live.com/embed?
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://osi.office.net
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://otelrules.azureedge.net
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://outlook.office.com
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://outlook.office.com/
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://outlook.office365.com
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://outlook.office365.com/
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://pages.store.office.com/review/query
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://powerlift.acompli.net
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://roaming.edog.
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://settings.outlook.com
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://shell.suite.office.com:1443
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://skyapi.live.net/Activity/
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://staging.cortana.ai
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://store.office.cn/addinstemplate
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://store.office.de/addinstemplate
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://tasks.office.com
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://web.microsoftstream.com/video/
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://webshell.suite.office.com
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://wus2.contentsync.
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://wus2.pagecontentsync.
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: B0F622F0-4ECB-4A62-9DE8-0BE100D4B6DD.3.dr String found in binary or memory: https://www.odwebp.svc.ms
Source: unknown DNS traffic detected: queries for: jquery-min.us
Source: global traffic HTTP traffic detected: GET /%E6%B6%89%E7%96%AB%E8%BD%A8%E8%BF%B9%E6%A3%80%E6%9F%A5%E8%A1%A8.xls HTTP/1.1Host: 27.0.135.13User-Agent: Go-http-client/1.1Accept-Encoding: gzip

System Summary

barindex
Source: 00000000.00000002.449971931.000000C0001CE000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Identifies the API address lookup function leverage by metasploit shellcode Author: unknown
Source: 00000000.00000002.449971931.000000C0001CE000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Identifies the 64 bit API hashing function used by Metasploit. This has been re-used by many other malware families. Author: unknown
Source: 00000000.00000002.447338281.0000000026E30000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Identifies the API address lookup function leverage by metasploit shellcode Author: unknown
Source: 00000000.00000002.447338281.0000000026E30000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Identifies the 64 bit API hashing function used by Metasploit. This has been re-used by many other malware families. Author: unknown
Source: 00000000.00000002.449971931.000000C0001CE000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Cobaltbaltstrike_RAW_Payload_https_stager_x64 author = Avast Threat Intel Team, description = Detects CobaltStrike payloads, reference = https://github.com/avast/ioc
Source: 00000000.00000002.449971931.000000C0001CE000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Cobaltbaltstrike_Payload_Encoded author = Avast Threat Intel Team, description = Detects CobaltStrike payloads, reference = https://github.com/avast/ioc
Source: 00000000.00000002.449971931.000000C0001CE000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Metasploit_7bc0f998 os = windows, severity = x86, description = Identifies the API address lookup function leverage by metasploit shellcode, creation_date = 2021-03-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = fdb5c665503f07b2fc1ed7e4e688295e1222a500bfb68418661db60c8e75e835, id = 7bc0f998-7014-4883-8a56-d5ee00c15aed, last_modified = 2021-08-23
Source: 00000000.00000002.449971931.000000C0001CE000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Metasploit_c9773203 os = windows, severity = x86, description = Identifies the 64 bit API hashing function used by Metasploit. This has been re-used by many other malware families., creation_date = 2021-04-07, scan_context = file, memory, reference = https://github.com/rapid7/metasploit-framework/blob/04e8752b9b74cbaad7cb0ea6129c90e3172580a2/external/source/shellcode/windows/x64/src/block/block_api.asm, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = afde93eeb14b4d0c182f475a22430f101394938868741ffa06445e478b6ece36, id = c9773203-6d1e-4246-a1e0-314217e0207a, last_modified = 2021-08-23
Source: 00000000.00000002.450050616.000000C0001D4000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Cobaltbaltstrike_Payload_Encoded author = Avast Threat Intel Team, description = Detects CobaltStrike payloads, reference = https://github.com/avast/ioc
Source: 00000000.00000002.447338281.0000000026E30000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Cobaltbaltstrike_RAW_Payload_https_stager_x64 author = Avast Threat Intel Team, description = Detects CobaltStrike payloads, reference = https://github.com/avast/ioc
Source: 00000000.00000002.447338281.0000000026E30000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Metasploit_7bc0f998 os = windows, severity = x86, description = Identifies the API address lookup function leverage by metasploit shellcode, creation_date = 2021-03-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = fdb5c665503f07b2fc1ed7e4e688295e1222a500bfb68418661db60c8e75e835, id = 7bc0f998-7014-4883-8a56-d5ee00c15aed, last_modified = 2021-08-23
Source: 00000000.00000002.447338281.0000000026E30000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Metasploit_c9773203 os = windows, severity = x86, description = Identifies the 64 bit API hashing function used by Metasploit. This has been re-used by many other malware families., creation_date = 2021-04-07, scan_context = file, memory, reference = https://github.com/rapid7/metasploit-framework/blob/04e8752b9b74cbaad7cb0ea6129c90e3172580a2/external/source/shellcode/windows/x64/src/block/block_api.asm, license = Elastic License v2, threat_name = Windows.Trojan.Metasploit, fingerprint = afde93eeb14b4d0c182f475a22430f101394938868741ffa06445e478b6ece36, id = c9773203-6d1e-4246-a1e0-314217e0207a, last_modified = 2021-08-23
Source: Process Memory Space: #U8d26#U53f7#U5bc6#U7801#U8868.xls.exe PID: 5940, type: MEMORYSTR Matched rule: Cobaltbaltstrike_Payload_Encoded author = Avast Threat Intel Team, description = Detects CobaltStrike payloads, reference = https://github.com/avast/ioc
Source: #U8d26#U53f7#U5bc6#U7801#U8868.xls.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: #U8d26#U53f7#U5bc6#U7801#U8868.xls.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: #U8d26#U53f7#U5bc6#U7801#U8868.xls.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: C:\Windows\System32\cmd.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Users\user\Desktop\#U8d26#U53f7#U5bc6#U7801#U8868.xls.exe Code function: 0_2_26E3010C 0_2_26E3010C
Source: #U8d26#U53f7#U5bc6#U7801#U8868.xls.exe Static PE information: Section: UPX1 ZLIB complexity 0.9995077597128378
Source: #U8d26#U53f7#U5bc6#U7801#U8868.xls.exe Virustotal: Detection: 60%
Source: #U8d26#U53f7#U5bc6#U7801#U8868.xls.exe Metadefender: Detection: 25%
Source: #U8d26#U53f7#U5bc6#U7801#U8868.xls.exe ReversingLabs: Detection: 69%
Source: C:\Users\user\Desktop\#U8d26#U53f7#U5bc6#U7801#U8868.xls.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\#U8d26#U53f7#U5bc6#U7801#U8868.xls.exe "C:\Users\user\Desktop\#U8d26#U53f7#U5bc6#U7801#U8868.xls.exe"
Source: C:\Users\user\Desktop\#U8d26#U53f7#U5bc6#U7801#U8868.xls.exe Process created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /C start ???????.xls
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exe Process created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE" /dde
Source: C:\Users\user\Desktop\#U8d26#U53f7#U5bc6#U7801#U8868.xls.exe Process created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /C start ???????.xls Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE" /dde Jump to behavior
Source: C:\Users\user\Desktop\#U8d26#U53f7#U5bc6#U7801#U8868.xls.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32 Jump to behavior
Source: ???????.LNK.3.dr LNK file: ..\..\..\..\..\Desktop\.xls
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4540:120:WilError_01
Source: C:\Users\user\Desktop\#U8d26#U53f7#U5bc6#U7801#U8868.xls.exe File created: C:\Users\user\Desktop\???????.xls Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Temp\{2D790E46-2036-426D-8900-E2C1DA7A8819} - OProcSessId.dat Jump to behavior
Source: #U8d26#U53f7#U5bc6#U7801#U8868.xls.exe String found in binary or memory: D:/a/shellcode-launch/shellcode-launch/main.go
Source: classification engine Classification label: mal88.troj.evad.winEXE@7/4@10/1
Source: C:\Windows\System32\cmd.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\#U8d26#U53f7#U5bc6#U7801#U8868.xls.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\#U8d26#U53f7#U5bc6#U7801#U8868.xls.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: #U8d26#U53f7#U5bc6#U7801#U8868.xls.exe Static file information: File size 1553920 > 1048576
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages Jump to behavior
Source: #U8d26#U53f7#U5bc6#U7801#U8868.xls.exe Static PE information: Raw size of UPX1 is bigger than: 0x100000 < 0x172000
Source: C:\Users\user\Desktop\#U8d26#U53f7#U5bc6#U7801#U8868.xls.exe Code function: 0_2_26E3012B push eax; ret 0_2_26E30387
Source: C:\Users\user\Desktop\#U8d26#U53f7#U5bc6#U7801#U8868.xls.exe Code function: 0_2_26E3010C push eax; ret 0_2_26E30387
Source: initial sample Static PE information: section name: UPX0
Source: initial sample Static PE information: section name: UPX1

Hooking and other Techniques for Hiding and Protection

barindex
Source: Possible double extension: xls.exe Static PE information: #U8d26#U53f7#U5bc6#U7801#U8868.xls.exe
Source: C:\Users\user\Desktop\#U8d26#U53f7#U5bc6#U7801#U8868.xls.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U8d26#U53f7#U5bc6#U7801#U8868.xls.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U8d26#U53f7#U5bc6#U7801#U8868.xls.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\#U8d26#U53f7#U5bc6#U7801#U8868.xls.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\cmd.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: #U8d26#U53f7#U5bc6#U7801#U8868.xls.exe, 00000000.00000002.444609671.0000000000401000.00000040.00000001.01000000.00000003.sdmp Binary or memory string: lmPVmnet/url.Parse
Source: #U8d26#U53f7#U5bc6#U7801#U8868.xls.exe, 00000000.00000002.444303139.00000000000AC000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlliiJ
Source: C:\Users\user\Desktop\#U8d26#U53f7#U5bc6#U7801#U8868.xls.exe Process created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /C start ???????.xls Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE" /dde Jump to behavior

Remote Access Functionality

barindex
Source: Yara match File source: 00000000.00000002.449971931.000000C0001CE000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.450050616.000000C0001D4000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: #U8d26#U53f7#U5bc6#U7801#U8868.xls.exe PID: 5940, type: MEMORYSTR
Source: Yara match File source: 00000000.00000002.447338281.0000000026E30000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs