Analysis Report document-1411290183.xls

Overview

General Information

Sample Name: document-1411290183.xls
Analysis ID: 324295
MD5: 32a11b7a08798a31c2ecce5ff34de4da
SHA1: 316cbd65065f682a134182f72517251b28daee3b
SHA256: 25cfb8623367e8f73139b0163de1750283af61ec4d78e0c0c9d6bb0a8bbc6651
Tags: goziSilentBuilderursnifxls

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score: 72
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for submitted file
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Found obfuscated Excel 4.0 Macro
Sigma detected: Microsoft Office Product Spawning Windows Shell
Yara detected hidden Macro 4.0 in Excel
Allocates a big amount of memory (probably used for heap spraying)
Document contains embedded VBA macros
IP address seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Registers a DLL
Tries to load missing DLLs
Yara signature match

Classification

AV Detection:

barindex
Multi AV Scanner detection for submitted file
Source: document-1411290183.xls Virustotal: Detection: 34% Perma Link

Software Vulnerabilities:

barindex
Document exploit detected (UrlDownloadToFile)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Section loaded: unknown origin: URLDownloadToFileA Jump to behavior
Document exploit detected (process start blacklist hit)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe Jump to behavior
Allocates a big amount of memory (probably used for heap spraying)
Source: excel.exe Memory has grown: Private usage: 1MB later: 114MB
Potential document exploit detected (performs DNS queries)
Source: global traffic DNS query: name: dtmh.gr
Potential document exploit detected (performs HTTP gets)
Source: global traffic TCP traffic: 192.168.2.4:49732 -> 78.46.235.88:443
Potential document exploit detected (unknown TCP traffic)
Source: global traffic TCP traffic: 192.168.2.4:49732 -> 78.46.235.88:443

Networking:

barindex
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 78.46.235.88 78.46.235.88
Source: unknown DNS traffic detected: queries for: dtmh.gr
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://api.aadrm.com/
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://api.diagnostics.office.com
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://api.microsoftstream.com/api/
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://api.office.net
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://api.onedrive.com
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://apis.live.net/v5.0/
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://augloop.office.com
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://augloop.office.com/v2
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://autodiscover-s.outlook.com
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://cdn.entity.
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://clients.config.office.net/
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://config.edge.skype.com
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://cortana.ai
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://cr.office.com
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://dataservice.o365filtering.com
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://dataservice.o365filtering.com/
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://devnull.onenote.com
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://directory.services.
Source: document-1411290183.xls String found in binary or memory: https://dtmh.gr/ds/231120.gif
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://entitlement.diagnostics.office.com
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://graph.ppe.windows.net
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://graph.ppe.windows.net/
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://graph.windows.net
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://graph.windows.net/
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://incidents.diagnostics.office.com
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://lifecycle.office.com
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://login.microsoftonline.com/
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://login.windows.local
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://management.azure.com
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://management.azure.com/
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://messaging.office.com/
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://ncus-000.contentsync.
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://ncus-000.pagecontentsync.
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://officeapps.live.com
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://onedrive.live.com
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://onedrive.live.com/embed?
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://outlook.office.com
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://outlook.office365.com
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://powerlift.acompli.net
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://settings.outlook.com
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://shell.suite.office.com:1443
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://skyapi.live.net/Activity/
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://store.office.cn/addinstemplate
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://store.office.com/?productgroup=Outlook
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://store.office.com/addinstemplate
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://store.office.de/addinstemplate
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://store.officeppe.com/addinstemplate
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://tasks.office.com
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://templatelogging.office.com/client/log
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://web.microsoftstream.com/video/
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://wus2-000.contentsync.
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://wus2-000.pagecontentsync.
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 98B0119A-1406-4C2B-A22D-9268E679C45C.0.dr String found in binary or memory: https://www.odwebp.svc.ms
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443

System Summary:

barindex
Found Excel 4.0 Macro with suspicious formulas
Source: document-1411290183.xls Initial sample: CALL
Source: document-1411290183.xls Initial sample: CALL
Source: document-1411290183.xls Initial sample: CALL
Source: document-1411290183.xls Initial sample: CALL
Source: document-1411290183.xls Initial sample: EXEC
Found obfuscated Excel 4.0 Macro
Source: document-1411290183.xls Initial sample: High usage of CHAR() function: 18
Document contains embedded VBA macros
Source: document-1411290183.xls OLE indicator, VBA macros: true
Tries to load missing DLLs
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: sfc.dll Jump to behavior
Yara signature match
Source: document-1411290183.xls, type: SAMPLE Matched rule: SUSP_Excel4Macro_AutoOpen date = 2020-03-26, author = John Lambert @JohnLaTwC, description = Detects Excel4 macro use with auto open / close, score = 2fb198f6ad33d0f26fb94a1aa159fef7296e0421da68887b8f2548bbd227e58f
Source: classification engine Classification label: mal72.expl.evad.winXLS@3/7@1/1
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Temp\{ADB10135-613B-476D-A7E0-60DAF2E80E43} - OProcSessId.dat Jump to behavior
Source: document-1411290183.xls OLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: document-1411290183.xls Virustotal: Detection: 34%
Source: unknown Process created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
Source: unknown Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior

Data Obfuscation:

barindex
Registers a DLL
Source: unknown Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s C:\giogti\mpomqr\fwpxeohi.dll
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: regsvr32.exe, 00000009.00000002.725430487.0000000000E40000.00000002.00000001.sdmp Binary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: regsvr32.exe, 00000009.00000002.725430487.0000000000E40000.00000002.00000001.sdmp Binary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: regsvr32.exe, 00000009.00000002.725430487.0000000000E40000.00000002.00000001.sdmp Binary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: regsvr32.exe, 00000009.00000002.725430487.0000000000E40000.00000002.00000001.sdmp Binary or memory string: An unknown internal message was received by the Hyper-V Compute Service.

HIPS / PFW / Operating System Protection Evasion:

barindex
Yara detected hidden Macro 4.0 in Excel
Source: Yara match File source: document-1411290183.xls, type: SAMPLE
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 324295 Sample: document-1411290183.xls Startdate: 29/11/2020 Architecture: WINDOWS Score: 72 14 Multi AV Scanner detection for submitted file 2->14 16 Sigma detected: Microsoft Office Product Spawning Windows Shell 2->16 18 Found obfuscated Excel 4.0 Macro 2->18 20 2 other signatures 2->20 6 EXCEL.EXE 43 56 2->6         started        process3 dnsIp4 12 dtmh.gr 78.46.235.88, 443, 49732 HETZNER-ASDE Germany 6->12 22 Document exploit detected (process start blacklist hit) 6->22 24 Document exploit detected (UrlDownloadToFile) 6->24 10 regsvr32.exe 6->10         started        signatures5 process6
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
78.46.235.88
unknown Germany
24940 HETZNER-ASDE false

Contacted Domains

Name IP Active
dtmh.gr 78.46.235.88 true