Analysis Report Complaint-447781983-02182021.xls

Overview

General Information

Sample Name: Complaint-447781983-02182021.xls
Analysis ID: 356654
MD5: 60f845a847e771a59b97d456c494f69d
SHA1: bf79e4535e5d15cfbd4c6eb2fa2d086703ad81d6
SHA256: c44df560766b2a3f60adba4ef6448e266a3036e19fc1631ae9ada22628447319
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Found malicious Excel 4.0 Macro
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Sigma detected: Microsoft Office Product Spawning Windows Shell
Yara detected hidden Macro 4.0 in Excel
Document contains embedded VBA macros
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication
Yara signature match

Classification

AV Detection:

barindex
Antivirus detection for URL or domain
Source: http://pathinanchilearthmovers.com/eznwcdhx/44250601302777800000.dat Avira URL Cloud: Label: malware
Multi AV Scanner detection for domain / URL
Source: pathinanchilearthmovers.com Virustotal: Detection: 8% Perma Link
Multi AV Scanner detection for submitted file
Source: Complaint-447781983-02182021.xls Virustotal: Detection: 31% Perma Link

Compliance:

barindex
Uses new MSVCR Dlls
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior
Uses secure TLS version for HTTPS connections
Source: unknown HTTPS traffic detected: 138.36.237.100:443 -> 192.168.2.4:49737 version: TLS 1.2

Software Vulnerabilities:

barindex
Document exploit detected (UrlDownloadToFile)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Section loaded: unknown origin: URLDownloadToFileA Jump to behavior
Document exploit detected (process start blacklist hit)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\rundll32.exe Jump to behavior
Potential document exploit detected (performs DNS queries)
Source: global traffic DNS query: name: rzminc.com
Potential document exploit detected (performs HTTP gets)
Source: global traffic TCP traffic: 192.168.2.4:49737 -> 138.36.237.100:443
Potential document exploit detected (unknown TCP traffic)
Source: global traffic TCP traffic: 192.168.2.4:49730 -> 72.52.227.180:80

Networking:

barindex
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 138.36.237.100 138.36.237.100
Source: Joe Sandbox View IP Address: 91.199.212.52 91.199.212.52
Source: Joe Sandbox View IP Address: 91.199.212.52 91.199.212.52
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
JA3 SSL client fingerprint seen in connection with other malware
Source: Joe Sandbox View JA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Uses a known web browser user agent for HTTP communication
Source: global traffic HTTP traffic detected: GET /xklyulyijvn/44250601302777800000.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: rzminc.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /eznwcdhx/44250601302777800000.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: pathinanchilearthmovers.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xjzpfwc/44250601302777800000.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: jugueterialatorre.com.arConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /fdzgprclatqo/44250601302777800000.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: rzminc.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xklyulyijvn/44250601302777800000.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: rzminc.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /eznwcdhx/44250601302777800000.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: pathinanchilearthmovers.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xjzpfwc/44250601302777800000.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: jugueterialatorre.com.arConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /SectigoRSADomainValidationSecureServerCA.crt HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/10.0Host: crt.sectigo.com
Source: global traffic HTTP traffic detected: GET /fdzgprclatqo/44250601302777800000.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: rzminc.comConnection: Keep-Alive
Source: unknown DNS traffic detected: queries for: rzminc.com
Source: 30D802E0E248FEE17AAF4A62594CC75A.0.dr String found in binary or memory: http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://api.aadrm.com/
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://api.addins.store.office.com/app/query
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://api.cortana.ai
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://api.diagnostics.office.com
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://api.microsoftstream.com/api/
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://api.office.net
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://api.onedrive.com
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://apis.live.net/v5.0/
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://augloop.office.com
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://augloop.office.com/v2
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://cdn.entity.
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://clients.config.office.net/
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://config.edge.skype.com
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://cortana.ai
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://cortana.ai/api
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://cr.office.com
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://dataservice.o365filtering.com
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://dataservice.o365filtering.com/
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://dev.cortana.ai
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://devnull.onenote.com
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://directory.services.
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://entitlement.diagnostics.office.com
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://graph.ppe.windows.net
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://graph.ppe.windows.net/
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://graph.windows.net
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://graph.windows.net/
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://incidents.diagnostics.office.com
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://lifecycle.office.com
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://login.microsoftonline.com/
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://login.windows.local
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://management.azure.com
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://management.azure.com/
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://messaging.office.com/
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://ncus-000.contentsync.
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://ncus-000.pagecontentsync.
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://officeapps.live.com
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://onedrive.live.com
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://onedrive.live.com/embed?
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://outlook.office.com/
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://outlook.office365.com/
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://powerlift.acompli.net
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://settings.outlook.com
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://shell.suite.office.com:1443
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://skyapi.live.net/Activity/
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://staging.cortana.ai
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://store.office.cn/addinstemplate
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://store.office.com/?productgroup=Outlook
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://store.office.com/addinstemplate
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://store.office.de/addinstemplate
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://store.officeppe.com/addinstemplate
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://tasks.office.com
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://templatelogging.office.com/client/log
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://web.microsoftstream.com/video/
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://webshell.suite.office.com
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://wus2-000.contentsync.
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://wus2-000.pagecontentsync.
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 4C99B3FD-0FAA-455B-8960-C99FC42FE1C8.0.dr String found in binary or memory: https://www.odwebp.svc.ms
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown HTTPS traffic detected: 138.36.237.100:443 -> 192.168.2.4:49737 version: TLS 1.2

System Summary:

barindex
Found malicious Excel 4.0 Macro
Source: Complaint-447781983-02182021.xls Initial sample: urlmon
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Source: Screenshot number: 4 Screenshot OCR: Enable Editing 11 from the yellow bar above r ,nDLL x "p 12 Rl nDLL X 't 13 @Once You have Ena
Source: Screenshot number: 8 Screenshot OCR: Enable Editing, please click Enable Co R,, ,dll 1\ i ,' 14_ from the yellow bar above RunDLL x )
Source: Screenshot number: 12 Screenshot OCR: Enable Editing, please click Enable Content 14_ from the yellow bar above 15 16 17 ,, WHY I CAN
Source: Screenshot number: 12 Screenshot OCR: Enable Content 14_ from the yellow bar above 15 16 17 ,, WHY I CANNOT OPEN THIS DOCUMENT? 19
Source: Document image extraction number: 2 Screenshot OCR: Enable Editing from the yellow bar above Once You have Enable Editing, please click Enable Content
Source: Document image extraction number: 2 Screenshot OCR: Enable Content from the yellow bar above WHYICANNOTOPEN THIS DOCUMENT? You are using iOS or Andro
Source: Document image extraction number: 8 Screenshot OCR: Enable Editing from the yellow bar above @Once You have Enable Editing, please click Enable Conten
Source: Document image extraction number: 8 Screenshot OCR: Enable Content from the yellow bar above WHYICANNOTOPEN THIS DOCUMENT? m You are using IDS or And
Found Excel 4.0 Macro with suspicious formulas
Source: Complaint-447781983-02182021.xls Initial sample: EXEC
Document contains embedded VBA macros
Source: Complaint-447781983-02182021.xls OLE indicator, VBA macros: true
Yara signature match
Source: Complaint-447781983-02182021.xls, type: SAMPLE Matched rule: SUSP_EnableContent_String_Gen date = 2019-02-12, hash1 = 525ba2c8d35f6972ac8fcec8081ae35f6fe8119500be20a4113900fe57d6a0de, author = Florian Roth, description = Detects suspicious string that asks to enable active content in Office Doc, reference = Internal Research
Source: classification engine Classification label: mal100.expl.evad.winXLS@11/9@4/4
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Temp\{0BC941FB-D386-4AC7-8EE1-FDDF056384D3} - OProcSessId.dat Jump to behavior
Source: Complaint-447781983-02182021.xls OLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: unknown Process created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr,DllRegisterServer
Source: Complaint-447781983-02182021.xls Virustotal: Detection: 31%
Source: unknown Process created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
Source: unknown Process created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr,DllRegisterServer
Source: unknown Process created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr1,DllRegisterServer
Source: unknown Process created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr2,DllRegisterServer
Source: unknown Process created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr3,DllRegisterServer
Source: unknown Process created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr4,DllRegisterServer
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr,DllRegisterServer Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr1,DllRegisterServer Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr2,DllRegisterServer Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr3,DllRegisterServer Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr4,DllRegisterServer Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Automated click: OK
Source: C:\Windows\SysWOW64\rundll32.exe Automated click: OK
Source: C:\Windows\SysWOW64\rundll32.exe Automated click: OK
Source: C:\Windows\SysWOW64\rundll32.exe Automated click: OK
Source: C:\Windows\SysWOW64\rundll32.exe Automated click: OK
Source: C:\Windows\SysWOW64\rundll32.exe Automated click: OK
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: rundll32.exe, 00000004.00000002.697908836.00000000011C0000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.693528349.0000000003330000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.723054670.0000000000E50000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.716781804.0000000004AD0000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.707576966.0000000000C00000.00000002.00000001.sdmp Binary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: rundll32.exe, 00000004.00000002.697908836.00000000011C0000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.693528349.0000000003330000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.723054670.0000000000E50000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.716781804.0000000004AD0000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.707576966.0000000000C00000.00000002.00000001.sdmp Binary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: rundll32.exe, 00000004.00000002.697908836.00000000011C0000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.693528349.0000000003330000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.723054670.0000000000E50000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.716781804.0000000004AD0000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.707576966.0000000000C00000.00000002.00000001.sdmp Binary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: rundll32.exe, 00000004.00000002.697908836.00000000011C0000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.693528349.0000000003330000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.723054670.0000000000E50000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.716781804.0000000004AD0000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.707576966.0000000000C00000.00000002.00000001.sdmp Binary or memory string: An unknown internal message was received by the Hyper-V Compute Service.

HIPS / PFW / Operating System Protection Evasion:

barindex
Yara detected hidden Macro 4.0 in Excel
Source: Yara match File source: Complaint-447781983-02182021.xls, type: SAMPLE
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 356654 Sample: Complaint-447781983-02182021.xls Startdate: 23/02/2021 Architecture: WINDOWS Score: 100 24 Multi AV Scanner detection for domain / URL 2->24 26 Antivirus detection for URL or domain 2->26 28 Multi AV Scanner detection for submitted file 2->28 30 5 other signatures 2->30 6 EXCEL.EXE 40 55 2->6         started        process3 dnsIp4 18 pathinanchilearthmovers.com 162.241.80.6, 49732, 80 UNIFIEDLAYER-AS-1US United States 6->18 20 crt.sectigo.com 91.199.212.52, 49738, 80 SECTIGOGB United Kingdom 6->20 22 2 other IPs or domains 6->22 32 Document exploit detected (process start blacklist hit) 6->32 34 Document exploit detected (UrlDownloadToFile) 6->34 10 rundll32.exe 6->10         started        12 rundll32.exe 6->12         started        14 rundll32.exe 6->14         started        16 2 other processes 6->16 signatures5 process6
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
162.241.80.6
unknown United States
46606 UNIFIEDLAYER-AS-1US true
138.36.237.100
unknown Argentina
27823 DattateccomAR false
91.199.212.52
unknown United Kingdom
48447 SECTIGOGB false
72.52.227.180
unknown United States
32244 LIQUIDWEBUS false

Contacted Domains

Name IP Active
rzminc.com 72.52.227.180 true
crt.sectigo.com 91.199.212.52 true
jugueterialatorre.com.ar 138.36.237.100 true
pathinanchilearthmovers.com 162.241.80.6 true

Contacted URLs

Name Malicious Antivirus Detection Reputation
http://rzminc.com/fdzgprclatqo/44250601302777800000.dat false
  • Avira URL Cloud: safe
unknown
http://pathinanchilearthmovers.com/eznwcdhx/44250601302777800000.dat true
  • Avira URL Cloud: malware
unknown
http://jugueterialatorre.com.ar/xjzpfwc/44250601302777800000.dat false
  • Avira URL Cloud: safe
unknown
http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt false
  • URL Reputation: safe
  • URL Reputation: safe
  • URL Reputation: safe
unknown
http://rzminc.com/xklyulyijvn/44250601302777800000.dat false
  • Avira URL Cloud: safe
unknown