Analysis Report request_form_1611306935.xlsm

Overview

General Information

Sample Name: request_form_1611306935.xlsm
Analysis ID: 343133
MD5: 5fd958006a94c6145364c06bbf264d06
SHA1: d5cc7dc1083508dbe5531db67a3f78866e00330c
SHA256: f41c4588d2ef8936d9417069a1c5a44833fb2994c60c54bda14b1aac9aa7b83a

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score: 64
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Document exploit detected (creates forbidden files)
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Found Excel 4.0 Macro with suspicious formulas
Checks for available system drives (often done to infect USB drives)
Excel documents contains an embedded macro which executes code when the document is opened
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication

Classification

Compliance:

barindex
Uses new MSVCR Dlls
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior

Spreading:

barindex
Checks for available system drives (often done to infect USB drives)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: z: Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: x: Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: v: Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: t: Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: r: Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: p: Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: n: Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: l: Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: j: Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: h: Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: f: Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: b: Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: y: Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: w: Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: u: Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: s: Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: q: Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: o: Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: m: Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: k: Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: i: Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: g: Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: e: Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: c: Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: a: Jump to behavior

Software Vulnerabilities:

barindex
Document exploit detected (creates forbidden files)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\grdbs\fkdks\djdks.exe Jump to behavior
Document exploit detected (UrlDownloadToFile)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Section loaded: unknown origin: URLDownloadToFileA Jump to behavior
Potential document exploit detected (performs DNS queries)
Source: global traffic DNS query: name: jvdattorney.com
Potential document exploit detected (performs HTTP gets)
Source: global traffic TCP traffic: 192.168.2.3:49716 -> 162.241.225.18:80
Potential document exploit detected (unknown TCP traffic)
Source: global traffic TCP traffic: 192.168.2.3:49716 -> 162.241.225.18:80

Networking:

barindex
Uses a known web browser user agent for HTTP communication
Source: global traffic HTTP traffic detected: GET /stager/babmboa.php HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: jvdattorney.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /stager/babmboa.php HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: jvdattorney.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /stager/babmboa.php HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: jvdattorney.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /stager/babmboa.php HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: jvdattorney.comConnection: Keep-Alive
Source: unknown DNS traffic detected: queries for: jvdattorney.com
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://api.aadrm.com/
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://api.cortana.ai
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://api.diagnostics.office.com
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://api.microsoftstream.com/api/
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://api.office.net
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://api.onedrive.com
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://apis.live.net/v5.0/
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://augloop.office.com
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://augloop.office.com/v2
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://cdn.entity.
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://clients.config.office.net/
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://config.edge.skype.com
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://contentstorage.omex.office.net/addinclassifier/officeentities
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://contentstorage.omex.office.net/addinclassifier/officeentitiesupdated
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://cortana.ai
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://cortana.ai/api
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://cr.office.com
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://dataservice.o365filtering.com
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://dataservice.o365filtering.com/
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://dev.cortana.ai
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://devnull.onenote.com
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://directory.services.
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://entitlement.diagnostics.office.com
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://graph.ppe.windows.net
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://graph.ppe.windows.net/
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://graph.windows.net
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://graph.windows.net/
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://incidents.diagnostics.office.com
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://lifecycle.office.com
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://login.microsoftonline.com/
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://login.windows.local
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://management.azure.com
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://management.azure.com/
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://messaging.office.com/
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://ncus-000.contentsync.
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://ncus-000.pagecontentsync.
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://officeapps.live.com
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://onedrive.live.com
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://onedrive.live.com/embed?
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://outlook.office.com/
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://outlook.office365.com/
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://powerlift.acompli.net
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://settings.outlook.com
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://shell.suite.office.com:1443
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://skyapi.live.net/Activity/
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://staging.cortana.ai
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://store.office.cn/addinstemplate
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://store.office.com/?productgroup=Outlook
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://store.office.com/addinstemplate
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://store.office.de/addinstemplate
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://store.officeppe.com/addinstemplate
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://tasks.office.com
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://templatelogging.office.com/client/log
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://web.microsoftstream.com/video/
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://webshell.suite.office.com
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://wus2-000.contentsync.
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://wus2-000.pagecontentsync.
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 39636F9C-B5B5-4FAD-89B6-83FE7D2DF2A0.0.dr String found in binary or memory: https://www.odwebp.svc.ms

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Source: Screenshot number: 8 Screenshot OCR: Enable Content ^ X J14 " i 7c v' J& A A B C D IE IF iG IH I K L I M I N I O I P I Q R S T - 1
Found Excel 4.0 Macro with suspicious formulas
Source: request_form_1611306935.xlsm Initial sample: CALL
Excel documents contains an embedded macro which executes code when the document is opened
Source: workbook.xml Binary string: <workbook xmlns="http://schemas.openxmlformats.org/spreadsheetml/2006/main" xmlns:r="http://schemas.openxmlformats.org/officeDocument/2006/relationships"><fileVersion appName="xl" lastEdited="5" lowestEdited="4" rupBuild="9303"/><workbookPr filterPrivacy="1" defaultThemeVersion="124226"/><bookViews><workbookView xWindow="240" yWindow="105" windowWidth="14805" windowHeight="8010"/></bookViews><sheets><sheet name="DocuSign" sheetId="8" r:id="rId1"/><sheet name="Doc1" sheetId="5" r:id="rId2"/><sheet name="Doc2" sheetId="3" r:id="rId3"/></sheets><functionGroups builtInGroupCount="17"/><definedNames><definedName name="dontdoit" function="1" xlm="1" functionGroupId="9">-676986879</definedName><definedName name="okwell" function="1" xlm="1" functionGroupId="9">124715010</definedName><definedName name="plzno" function="1" xlm="1" functionGroupId="9">-709623808</definedName><definedName name="_xlnm.Auto_Open">'Doc1'!$AA$5</definedName></definedNames><calcPr calcId="145621"/></workbook>
Source: classification engine Classification label: mal64.expl.evad.winXLSM@2/12@1/2
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Temp\{BFEDECB9-1583-4F86-B2B2-B4190A1B1601} - OProcSessId.dat Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: request_form_1611306935.xlsm Initial sample: OLE zip file path = xl/worksheets/_rels/sheet2.xml.rels
Source: request_form_1611306935.xlsm Initial sample: OLE zip file path = xl/media/image1.png
Source: request_form_1611306935.xlsm Initial sample: OLE zip file path = xl/media/image2.png
Source: request_form_1611306935.xlsm Initial sample: OLE zip file path = xl/printerSettings/printerSettings3.bin
Source: request_form_1611306935.xlsm Initial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 343133 Sample: request_form_1611306935.xlsm Startdate: 22/01/2021 Architecture: WINDOWS Score: 64 18 Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros) 2->18 20 Found Excel 4.0 Macro with suspicious formulas 2->20 5 EXCEL.EXE 32 67 2->5         started        process3 dnsIp4 14 jvdattorney.com 162.241.225.18, 49716, 80 UNIFIEDLAYER-AS-1US United States 5->14 16 192.168.2.1 unknown unknown 5->16 10 C:\Users\...\~$request_form_1611306935.xlsm, data 5->10 dropped 12 C:\Users\...\request_form_1611306935.xlsm.LNK, MS 5->12 dropped 22 Document exploit detected (creates forbidden files) 5->22 24 Document exploit detected (UrlDownloadToFile) 5->24 file5 signatures6
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
162.241.225.18
unknown United States
46606 UNIFIEDLAYER-AS-1US false

Private

IP
192.168.2.1

Contacted Domains

Name IP Active
jvdattorney.com 162.241.225.18 true

Contacted URLs

Name Malicious Antivirus Detection Reputation
http://jvdattorney.com/stager/babmboa.php false
  • Avira URL Cloud: safe
unknown