Analysis Report document-1019153116.xls

Overview

General Information

Sample Name: document-1019153116.xls
Analysis ID: 355906
MD5: 948a7b1bc28afb293a7f3fe933e11b83
SHA1: 8f858737a636e731b1b1220fd80d3234052fdf98
SHA256: 4e657cfccf1d18b8166a8adb446bf8cf82e4ad20c178689c3cb872ca1b059092
Tags: SilentBuilderxls

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score: 76
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Sigma detected: Microsoft Office Product Spawning Windows Shell
Yara detected hidden Macro 4.0 in Excel
Document contains embedded VBA macros
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Yara signature match

Classification

AV Detection:

barindex
Multi AV Scanner detection for submitted file
Source: document-1019153116.xls ReversingLabs: Detection: 21%

Compliance:

barindex
Uses new MSVCR Dlls
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior

Software Vulnerabilities:

barindex
Document exploit detected (UrlDownloadToFile)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Section loaded: unknown origin: URLDownloadToFileA Jump to behavior
Document exploit detected (process start blacklist hit)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\rundll32.exe Jump to behavior
Potential document exploit detected (performs DNS queries)
Source: global traffic DNS query: name: marknadsundersokning.nu
Potential document exploit detected (performs HTTP gets)
Source: global traffic TCP traffic: 192.168.2.6:49719 -> 195.74.38.127:443
Potential document exploit detected (unknown TCP traffic)
Source: global traffic TCP traffic: 192.168.2.6:49719 -> 195.74.38.127:443
Source: unknown DNS traffic detected: queries for: marknadsundersokning.nu
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://api.aadrm.com/
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://api.addins.store.office.com/app/query
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://api.cortana.ai
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://api.diagnostics.office.com
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://api.microsoftstream.com/api/
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://api.office.net
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://api.onedrive.com
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://apis.live.net/v5.0/
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://augloop.office.com
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://augloop.office.com/v2
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://cdn.entity.
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://clients.config.office.net/
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://config.edge.skype.com
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://cortana.ai
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://cortana.ai/api
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://cr.office.com
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://dataservice.o365filtering.com
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://dataservice.o365filtering.com/
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://dev.cortana.ai
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://devnull.onenote.com
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://directory.services.
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://entitlement.diagnostics.office.com
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://graph.ppe.windows.net
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://graph.ppe.windows.net/
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://graph.windows.net
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://graph.windows.net/
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://incidents.diagnostics.office.com
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://lifecycle.office.com
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://login.microsoftonline.com/
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://login.windows.local
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://management.azure.com
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://management.azure.com/
Source: document-1019153116.xls String found in binary or memory: https://marknadsundersokning.nu/ds/1902.gif
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://messaging.office.com/
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://ncus-000.contentsync.
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://ncus-000.pagecontentsync.
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://officeapps.live.com
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://onedrive.live.com
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://onedrive.live.com/embed?
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://outlook.office.com/
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://outlook.office365.com/
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://powerlift.acompli.net
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://settings.outlook.com
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://shell.suite.office.com:1443
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://skyapi.live.net/Activity/
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://staging.cortana.ai
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://store.office.cn/addinstemplate
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://store.office.com/?productgroup=Outlook
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://store.office.com/addinstemplate
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://store.office.de/addinstemplate
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://store.officeppe.com/addinstemplate
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://tasks.office.com
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://templatelogging.office.com/client/log
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://web.microsoftstream.com/video/
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://webshell.suite.office.com
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://wus2-000.contentsync.
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://wus2-000.pagecontentsync.
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 5DA27A90-0499-4C71-A14E-2D9A16E3C67F.0.dr String found in binary or memory: https://www.odwebp.svc.ms
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Source: Screenshot number: 4 Screenshot OCR: Enable Editing" 11_ from the yellow bar above 12 13_ @Once You have Enable Editing, please click
Source: Screenshot number: 4 Screenshot OCR: Enable Content" , 14 . from the yellow bar above 15 16 17 18" WHY I CANNOT OPEN THIS DOCUMENT?
Source: Screenshot number: 8 Screenshot OCR: Enable Editing" from the yellow bar above @Once You have Enable Editing, please click "Enable Cont
Source: Screenshot number: 8 Screenshot OCR: Enable Content" from the yellow bar above 0 ' WHY I CANNOT OPEN THIS DOCUMENT? wYou are using i
Source: Document image extraction number: 1 Screenshot OCR: Enable Editing" from the yellow bar above Once You have Enable Editing, please click "Enable Conte
Source: Document image extraction number: 1 Screenshot OCR: Enable Content" from the yellow bar above WHY I CANNOT OPEN THIS DOCUMENT? You are using iOS or A
Source: Document image extraction number: 6 Screenshot OCR: Enable Editing" from the yellow bar above @Once You have Enable Editing, please click "Enable Cont
Source: Document image extraction number: 6 Screenshot OCR: Enable Content" from the yellow bar above WHY I CANNOT OPEN THIS DOCUMENT? WYou are using IDS or
Found Excel 4.0 Macro with suspicious formulas
Source: document-1019153116.xls Initial sample: EXEC
Document contains embedded VBA macros
Source: document-1019153116.xls OLE indicator, VBA macros: true
Yara signature match
Source: document-1019153116.xls, type: SAMPLE Matched rule: SUSP_EnableContent_String_Gen date = 2019-02-12, hash1 = 525ba2c8d35f6972ac8fcec8081ae35f6fe8119500be20a4113900fe57d6a0de, author = Florian Roth, description = Detects suspicious string that asks to enable active content in Office Doc, reference = Internal Research
Source: document-1019153116.xls, type: SAMPLE Matched rule: SUSP_Excel4Macro_AutoOpen date = 2020-03-26, author = John Lambert @JohnLaTwC, description = Detects Excel4 macro use with auto open / close, score = 2fb198f6ad33d0f26fb94a1aa159fef7296e0421da68887b8f2548bbd227e58f
Source: classification engine Classification label: mal76.expl.evad.winXLS@3/6@1/1
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Temp\{07EE4847-32F7-43BF-B8BC-318B8AFC0423} - OProcSessId.dat Jump to behavior
Source: document-1019153116.xls OLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\iopjvdf.vock,DllRegisterServer
Source: document-1019153116.xls ReversingLabs: Detection: 21%
Source: unknown Process created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
Source: unknown Process created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\iopjvdf.vock,DllRegisterServer
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\iopjvdf.vock,DllRegisterServer Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: rundll32.exe, 00000001.00000002.363931277.0000000000BB0000.00000002.00000001.sdmp Binary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: rundll32.exe, 00000001.00000002.363931277.0000000000BB0000.00000002.00000001.sdmp Binary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: rundll32.exe, 00000001.00000002.363931277.0000000000BB0000.00000002.00000001.sdmp Binary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: rundll32.exe, 00000001.00000002.363931277.0000000000BB0000.00000002.00000001.sdmp Binary or memory string: An unknown internal message was received by the Hyper-V Compute Service.

HIPS / PFW / Operating System Protection Evasion:

barindex
Yara detected hidden Macro 4.0 in Excel
Source: Yara match File source: document-1019153116.xls, type: SAMPLE
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 355906 Sample: document-1019153116.xls Startdate: 22/02/2021 Architecture: WINDOWS Score: 76 14 Multi AV Scanner detection for submitted file 2->14 16 Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros) 2->16 18 Sigma detected: Microsoft Office Product Spawning Windows Shell 2->18 20 2 other signatures 2->20 6 EXCEL.EXE 34 50 2->6         started        process3 dnsIp4 12 marknadsundersokning.nu 195.74.38.127, 443, 49719, 49720 NET-BINERO-STHLM1SE Sweden 6->12 22 Document exploit detected (process start blacklist hit) 6->22 24 Document exploit detected (UrlDownloadToFile) 6->24 10 rundll32.exe 6->10         started        signatures5 process6
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
195.74.38.127
unknown Sweden
35041 NET-BINERO-STHLM1SE false

Contacted Domains

Name IP Active
marknadsundersokning.nu 195.74.38.127 true