top title background image
flash

j-----z24237-i-----z24237.xls

Status: finished
Submission Time: 2020-05-29 14:43:37 +02:00
Malicious
Exploiter
Evader
E-Banking Trojan
Trojan
Hidden Macro 4.0, Hidden Macro 4.0 Ursnif

Comments

Tags

Details

  • Analysis ID:
    234185
  • API (Web) ID:
    364519
  • Analysis Started:
    2020-05-29 14:43:38 +02:00
  • Analysis Finished:
    2020-05-29 14:55:20 +02:00
  • MD5:
    979859e28a027fd4ed7c58ecfdbbf02d
  • SHA1:
    e599eb41b4480c14504d40cea653c185ce908cda
  • SHA256:
    37ad9c332679e7f65eea561cbe249d3b17404c614d172591d7cad3098ca7ddaa
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
malicious
Score: 92
System: unknown
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Run Condition: Potential for more IOCs and behavior

Third Party Analysis Engines

malicious
Score: 5/80
malicious
Score: 6/47

IPs

IP Country Detection
27.131.110.242
Australia
185.80.129.128
Lithuania

Domains

Name IP Detection
yyauto.com.au
27.131.110.242
sibelikinciel.xyz
185.80.129.128

URLs

Name Detection
https://management.azure.com
http://www.amazon.com/
https://clients.config.office.net/user/v1.0/android/policies
Click to see the 97 hidden entries
https://asgsmsproxyapi.azurewebsites.net/
https://sibelikinciel.xyz/index.htm
https://incidents.diagnosticssdf.office.com
https://outlook.office365.com/api/v1.0/me/Activities
https://o365auditrealtimeingestion.manage.office.com
https://insertmedia.bing.office.net/odc/insertmedia
http://www.xnview.comJ
http://ocsp.sectigo.com0
https://clients.config.office.net/user/v1.0/ios
https://incidents.diagnostics.office.com
https://entitlement.diagnostics.office.com
https://sibelikinciel.xyz/index.htmxyz/index.htm
https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
https://apis.live.net/v5.0/
http://weather.service.msn.com/data.aspx
https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
http://www.youtube.com/
https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
https://graph.windows.net/
https://onedrive.live.com
https://sectigo.com/CPS0
http://www.nytimes.com/
https://dataservice.o365filtering.com
https://clients.config.office.net/user/v1.0/mac
https://skyapi.live.net/Activity/
https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
http://crt.sectigo.com/COMODOTimeStampingCA_2.crt0#
https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
https://messaging.office.com/
https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
https://devnull.onenote.com
https://outlook.office365.com/autodiscover/autodiscover.json
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
https://login.windows.net/common/oauth2/authorize
https://ncus-000.contentsync.
https://management.azure.com/
https://sectigo.com/CPS0B
https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
https://templatelogging.office.com/client/log
https://storage.live.com/clientlogs/uploadlocation
http://www.twitter.com/
https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
https://lookup.onenote.com/lookup/geolocation/v1
https://cr.office.com
https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
https://api.microsoftstream.com/api/
https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
https://ofcrecsvcapi-int.azurewebsites.net/
https://api.aadrm.com/
https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
https://entitlement.diagnosticssdf.office.com
https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
https://cloudfiles.onenote.com/upload.aspx
https://api.powerbi.com/v1.0/myorg/imports
https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
https://portal.office.com/account/?ref=ClientMeControl
http://crl.sectigo.com/COMODOTimeStampingCA_2.crl0r
https://rpsticket.partnerservices.getmicrosoftkey.com
https://powerlift.acompli.net
https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
https://wus2-000.contentsync.
https://cdn.entity.
https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
https://sibelikinciel.xyz
https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
https://shell.suite.office.com:1443
https://login.microsoftonline.com/
https://globaldisco.crm.dynamics.com
https://prod-global-autodetect.acompli.net/autodetect
https://analysis.windows.net/powerbi/api
https://officesetup.getmicrosoftkey.com
https://dataservice.o365filtering.com/
https://graph.windows.net
https://web.microsoftstream.com/video/
https://api.powerbi.com/v1.0/myorg/groups
http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
https://www.odwebp.svc.ms
https://dev0-api.acompli.net/autodetect
https://store.officeppe.com/addinstemplate
https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
https://api.diagnosticssdf.office.com
https://outlook.office.com/autosuggest/api/v1/init?cvid=
https://wus2-000.pagecontentsync.
https://store.office.cn/addinstemplate
https://sr.outlook.office.net/ws/speech/recognize/assistant/work
https://officeci.azurewebsites.net/api/
https://tasks.office.com
https://powerlift-frontdesk.acompli.net
https://res.getmicrosoftkey.com/api/redemptionevents
https://graph.ppe.windows.net
https://ecs.office.com/config/v2/Office
http://www.reddit.com/

Dropped files

Name File Type Hashes Detection
C:\msdownld.tmp\AS04E22E.tmp\boss.php
PE32 executable (GUI) Intel 80386, for MS Windows
#
C:\HppcPqN\ZnVmYcD\wshCsiw.exe
PE32 executable (GUI) Intel 80386, for MS Windows
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PKAQFTEH\1195floopydiskonlinecovidvirus[1].exe
PE32 executable (GUI) Intel 80386, for MS Windows
#
Click to see the 54 hidden entries
C:\Users\user\Desktop\~$j-----z24237-i-----z24237.xls
data
#
C:\Users\user\AppData\Local\Temp\DDD40000
data
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\O0N4T4W6\dnserror[1]
HTML document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\O0N4T4W6\errorPageStrings[1]
UTF-8 Unicode (with BOM) text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\O0N4T4W6\httpErrorPagesScripts[1]
UTF-8 Unicode (with BOM) text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\P24S97MI\dnserror[1]
HTML document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\P24S97MI\down[1]
PNG image data, 15 x 15, 8-bit colormap, non-interlaced
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\P24S97MI\httpErrorPagesScripts[1]
UTF-8 Unicode (with BOM) text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PKAQFTEH\NewErrorPageTemplate[1]
UTF-8 Unicode (with BOM) text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PKAQFTEH\dnserror[1]
HTML document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PKAQFTEH\down[1]
PNG image data, 15 x 15, 8-bit colormap, non-interlaced
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PKAQFTEH\errorPageStrings[1]
UTF-8 Unicode (with BOM) text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PKAQFTEH\httpErrorPagesScripts[1]
UTF-8 Unicode (with BOM) text, with CRLF line terminators
#
C:\Users\user\Desktop\7FD40000
data
#
C:\Users\user\AppData\Local\Temp\JavaDeployReg.log
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Temp\~DF4AEDED79842BF3C6.TMP
data
#
C:\Users\user\AppData\Local\Temp\~DF4E6C74C6BC1E0B52.TMP
data
#
C:\Users\user\AppData\Local\Temp\~DF5467B5EB0050250B.TMP
data
#
C:\Users\user\AppData\Local\Temp\~DF7C637E9D5D406811.TMP
data
#
C:\Users\user\AppData\Local\Temp\~DFC06D550B0635D05D.TMP
data
#
C:\Users\user\AppData\Local\Temp\~DFEAB16EB334B1B0BF.TMP
data
#
C:\Users\user\AppData\Local\Temp\~DFEC2B9031F7D74FC6.TMP
data
#
C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Thu May 23 20:44:55 2019, mtime=Fri May 29 11:47:59 2020, atime=Fri May 29 11:47:59 2020, length=16384, window=hide
#
C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\j-----z24237-i-----z24237.LNK
MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Thu Mar 19 07:58:50 2020, mtime=Fri May 29 11:47:59 2020, atime=Fri May 29 11:47:59 2020, length=54079, window=hide
#
C:\Users\user\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC
Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
#
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20259167780\msapplication.xml
XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{AD9CCD05-A1AA-11EA-AAE6-9CC1A2A860C6}.dat
Microsoft Word Document
#
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{D64A2DF0-A1AA-11EA-AAE6-9CC1A2A860C6}.dat
Microsoft Word Document
#
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F9787128-A1AA-11EA-AAE6-9CC1A2A860C6}.dat
Microsoft Word Document
#
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{AD9CCD07-A1AA-11EA-AAE6-9CC1A2A860C6}.dat
Microsoft Word Document
#
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{B7E74083-A1AA-11EA-AAE6-9CC1A2A860C6}.dat
Microsoft Word Document
#
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{D64A2DF2-A1AA-11EA-AAE6-9CC1A2A860C6}.dat
Microsoft Word Document
#
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{F978712A-A1AA-11EA-AAE6-9CC1A2A860C6}.dat
Microsoft Word Document
#
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-17529550060\msapplication.xml
XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-18270793970\msapplication.xml
XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-21706820\msapplication.xml
XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-4759708130\msapplication.xml
XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-6757900\msapplication.xml
XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-8760897390\msapplication.xml
XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\O0N4T4W6\down[1]
PNG image data, 15 x 15, 8-bit colormap, non-interlaced
#
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20332743330\msapplication.xml
XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin8215062560\msapplication.xml
XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\315DBC44-099E-4122-BEF2-90CF03AB82F4
XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Office\16.0\excel.exe_Rules.xml
XML 1.0 document, ASCII text, with very long lines, with no line terminators
#
C:\Users\user\AppData\Local\Microsoft\Office\OTele\excel.exe.db
SQLite 3.x database, last written using SQLite version 3019003
#
C:\Users\user\AppData\Local\Microsoft\Office\OTele\excel.exe.db-journal
data
#
C:\Users\user\AppData\Local\Microsoft\Office\OTele\excel.exe.db-wal
SQLite Write-Ahead Log, version 3007000
#
C:\Users\user\AppData\Local\Microsoft\Office\OTele\excel.exe.db.session
SQLite 3.x database, last written using SQLite version 3019003
#
C:\Users\user\AppData\Local\Microsoft\Office\OTele\excel.exe.db.session-journal
data
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\5N37O3UG\down[1]
PNG image data, 15 x 15, 8-bit colormap, non-interlaced
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\5N37O3UG\errorPageStrings[1]
UTF-8 Unicode (with BOM) text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\5N37O3UG\httpErrorPagesScripts[1]
UTF-8 Unicode (with BOM) text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\O0N4T4W6\NewErrorPageTemplate[1]
UTF-8 Unicode (with BOM) text, with CRLF line terminators
#