Analysis Report Documents (252).xlsm

Overview

General Information

Sample Name: Documents (252).xlsm
Analysis ID: 382991
MD5: 966c13f10fa0b3bfe75da87bca817396
SHA1: 1769db2ec1d019b526e63637a413ceab10d00ff3
SHA256: 963963dd218deb7e041b5a2ccf85a48c12d62bd2bdc248d6636b332f234cba14
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score: 96
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Sigma detected: Wmic Launch regsvr32
Contains functionality to create processes via WMI
Creates processes via WMI
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Found abnormal large hidden Excel 4.0 Macro sheet
Office document connecting to suspicious TLD
Outdated Microsoft Office dropper detected
Performs DNS queries to domains with low reputation
Potential document exploit detected (performs DNS queries with low reputation score)
Excel documents contains an embedded macro which executes code when the document is opened
Potential document exploit detected (performs DNS queries)
Sample execution stops while process was sleeping (likely an evasion)
Tries to load missing DLLs
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)

Classification

Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior

Software Vulnerabilities:

barindex
Document exploit detected (UrlDownloadToFile)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Section loaded: unknown origin: URLDownloadToFileA Jump to behavior
Document exploit detected (process start blacklist hit)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\wbem\WMIC.exe
Potential document exploit detected (performs DNS queries with low reputation score)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE DNS query: name: xherzog24pv.xyz
Potential document exploit detected (performs DNS queries)
Source: global traffic DNS query: name: xherzog24pv.xyz

Networking:

barindex
Office document connecting to suspicious TLD
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE DNS traffic detected: xherzog24pv.xyz
Outdated Microsoft Office dropper detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE DNS query: xherzog24pv.xyz is down
Performs DNS queries to domains with low reputation
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE DNS query: xherzog24pv.xyz
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Source: unknown DNS traffic detected: query: xherzog24pv.xyz replaycode: Name error (3)
Source: unknown DNS traffic detected: queries for: xherzog24pv.xyz
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://api.aadrm.com/
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://api.addins.store.office.com/app/query
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://api.cortana.ai
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://api.diagnostics.office.com
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://api.microsoftstream.com/api/
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://api.office.net
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://api.onedrive.com
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://apis.live.net/v5.0/
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://augloop.office.com
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://augloop.office.com/v2
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://cdn.entity.
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://clients.config.office.net/
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://config.edge.skype.com
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://cortana.ai
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://cortana.ai/api
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://cr.office.com
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://dataservice.o365filtering.com
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://dataservice.o365filtering.com/
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://dev.cortana.ai
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://devnull.onenote.com
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://directory.services.
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://entitlement.diagnostics.office.com
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://graph.ppe.windows.net
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://graph.ppe.windows.net/
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://graph.windows.net
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://graph.windows.net/
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://incidents.diagnostics.office.com
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://lifecycle.office.com
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://login.microsoftonline.com/
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://login.windows.local
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://management.azure.com
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://management.azure.com/
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://messaging.office.com/
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://ncus.contentsync.
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://ncus.pagecontentsync.
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://officeapps.live.com
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://onedrive.live.com
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://onedrive.live.com/embed?
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://outlook.office.com/
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://outlook.office365.com/
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://powerlift.acompli.net
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://settings.outlook.com
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://shell.suite.office.com:1443
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://skyapi.live.net/Activity/
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://staging.cortana.ai
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://store.office.cn/addinstemplate
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://store.office.com/?productgroup=Outlook
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://store.office.com/addinstemplate
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://store.office.de/addinstemplate
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://store.officeppe.com/addinstemplate
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://tasks.office.com
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://templatelogging.office.com/client/log
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://web.microsoftstream.com/video/
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://webshell.suite.office.com
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://wus2.contentsync.
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://wus2.pagecontentsync.
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 57FBA9A8-2000-47F8-A377-79E0C5F32956.0.dr String found in binary or memory: https://www.odwebp.svc.ms

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Source: Screenshot number: 4 Screenshot OCR: Enable Editing" from the yellow bar above @ Once You have Enable Editing, please click "Enable Con
Source: Screenshot number: 4 Screenshot OCR: Enable Content" from the yellow bar above WHY I CANNOT OPEN THIS DOCUMENT? m You are using iOS or
Contains functionality to create processes via WMI
Source: WMIC.exe, 00000001.00000002.219131181.0000000002FA0000.00000004.00000020.sdmp Binary or memory string: C:\Users\user\Documents\C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe process call create 'regsvr32 -s C:/Users/Public/dbhfr.xref'C:\Windows\System32\Wbem\wmic.exeWinSta0\Default=::=::\=C:=C:\Users\user\DocumentsALLUSERSPROFILE=C:\ProgramDataAPPDATA=C:\Users\user\AppData\RoamingCommonProgramFiles=C:\Program Files (x86)\Common FilesCommonProgramFiles(x86)=C:\Program Files (x86)\Common FilesCommonProgramW6432=C:\Program Files\Common FilesCOMPUTERNAME=computerComSpec=C:\Windows\system32\cmd.exeDriverData=C:\Windows\System32\Drivers\DriverDataFPS_BROWSER_APP_PROFILE_STRING=Internet ExplorerFPS_BROWSER_USER_PROFILE_STRING=DefaultHOMEDRIVE=C:HOMEPATH=\Users\userLOCALAPPDATA=C:\Users\user\AppData\LocalLOGONSERVER=\\computerNUMBER_OF_PROCESSORS=4OneDrive=C:\Users\user\OneDriveOS=Windows_NTPath=C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSCPROCESSOR_ARCHITECTURE=x86PROCESSOR_ARCHITEW6432=AMD64PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntelPROCESSOR_LEVEL=6PROCESSOR_REVISION=5507ProgramData=C:\ProgramDataProgramFiles=C:\Program Files (x86)ProgramFiles(x86)=C:\Program Files (x86)ProgramW6432=C:\Program FilesPSModulePath=C:\Program Files (x86)\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules;C:\Program Files (x86)\AutoIt3\AutoItXPUBLIC=C:\Users\PublicSESSIONNAME=ConsoleSystemDrive=C:SystemRoot=C:\WindowsTEMP=C:\Users\user\AppData\Local\TempTMP=C:\Users\user\AppData\Local\TempUSERDOMAIN=MXPXCVPUSERDOMAIN_ROAMINGPROFILE=computerUSERNAME=userUSERPROFILE=C:\Users\userwindir=C:\Windowsic
Found Excel 4.0 Macro with suspicious formulas
Source: Documents (252).xlsm Initial sample: EXEC
Found abnormal large hidden Excel 4.0 Macro sheet
Source: Documents (252).xlsm Initial sample: Sheet size: 88698
Excel documents contains an embedded macro which executes code when the document is opened
Source: workbook.xml Binary string: <workbook xmlns="http://schemas.openxmlformats.org/spreadsheetml/2006/main" xmlns:r="http://schemas.openxmlformats.org/officeDocument/2006/relationships" xmlns:mc="http://schemas.openxmlformats.org/markup-compatibility/2006" mc:Ignorable="x15 xr xr6 xr10 xr2" xmlns:x15="http://schemas.microsoft.com/office/spreadsheetml/2010/11/main" xmlns:xr="http://schemas.microsoft.com/office/spreadsheetml/2014/revision" xmlns:xr6="http://schemas.microsoft.com/office/spreadsheetml/2016/revision6" xmlns:xr10="http://schemas.microsoft.com/office/spreadsheetml/2016/revision10" xmlns:xr2="http://schemas.microsoft.com/office/spreadsheetml/2015/revision2"><fileVersion appName="xl" lastEdited="7" lowestEdited="7" rupBuild="23127"/><workbookPr defaultThemeVersion="124226"/><mc:AlternateContent xmlns:mc="http://schemas.openxmlformats.org/markup-compatibility/2006"><mc:Choice Requires="x15"><x15ac:absPath url="C:\Users\Janadark\3D Objects\corp\" xmlns:x15ac="http://schemas.microsoft.com/office/spreadsheetml/2010/11/ac"/></mc:Choice></mc:AlternateContent><xr:revisionPtr revIDLastSave="0" documentId="8_{29DC8E7E-AE72-4A96-8469-EA40E9BC458E}" xr6:coauthVersionLast="45" xr6:coauthVersionMax="45" xr10:uidLastSave="{00000000-0000-0000-0000-000000000000}"/><bookViews><workbookView xWindow="-120" yWindow="-120" windowWidth="29040" windowHeight="15840" firstSheet="1" activeTab="1" xr2:uid="{00000000-000D-0000-FFFF-FFFF00000000}"/></bookViews><sheets><sheet name="dbapi &quot;=sd" sheetId="4" state="hidden" r:id="rId1"/><sheet name="FrameSecure" sheetId="5" r:id="rId2"/></sheets><definedNames><definedName name="dontdoit" function="1" xlm="1">-676986879</definedName><definedName name="okwell" function="1" xlm="1">124715010</definedName><definedName name="plzno" function="1" xlm="1">-709623808</definedName><definedName name="_xlnm.Auto_Open">'dbapi "=sd'!$AA$6</definedName></definedNames><calcPr calcId="144525"/></workbook>
Tries to load missing DLLs
Source: C:\Windows\System32\regsvr32.exe Section loaded: sfc.dll Jump to behavior
Source: classification engine Classification label: mal96.troj.expl.evad.winXLSM@5/14@1/0
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5932:120:WilError_01
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Temp\{9B76BBAA-F792-4814-A6ED-571A218FDF96} - OProcSessId.dat Jump to behavior
Source: C:\Windows\SysWOW64\wbem\WMIC.exe WMI Queries: IWbemServices::ExecMethod - ROOT\CIMV2 : Win32_Process::Create
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Windows\SysWOW64\wbem\WMIC.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic.exe process call create 'regsvr32 -s C:/Users/Public/dbhfr.xref'
Source: C:\Windows\SysWOW64\wbem\WMIC.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Windows\System32\regsvr32.exe regsvr32 -s C:/Users/Public/dbhfr.xref
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic.exe process call create 'regsvr32 -s C:/Users/Public/dbhfr.xref' Jump to behavior
Source: C:\Windows\SysWOW64\wbem\WMIC.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: Documents (252).xlsm Initial sample: OLE zip file path = xl/media/image1.png
Source: Documents (252).xlsm Initial sample: OLE zip file path = xl/media/image2.png
Source: Documents (252).xlsm Initial sample: OLE zip file path = xl/media/image3.png
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior

Persistence and Installation Behavior:

barindex
Creates processes via WMI
Source: C:\Windows\SysWOW64\wbem\WMIC.exe WMI Queries: IWbemServices::ExecMethod - ROOT\CIMV2 : Win32_Process::Create
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: WMIC.exe, 00000001.00000002.219191169.00000000030A0000.00000002.00000001.sdmp, regsvr32.exe, 00000003.00000002.219025222.0000000002620000.00000002.00000001.sdmp Binary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: WMIC.exe, 00000001.00000002.219191169.00000000030A0000.00000002.00000001.sdmp, regsvr32.exe, 00000003.00000002.219025222.0000000002620000.00000002.00000001.sdmp Binary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: WMIC.exe, 00000001.00000002.219191169.00000000030A0000.00000002.00000001.sdmp, regsvr32.exe, 00000003.00000002.219025222.0000000002620000.00000002.00000001.sdmp Binary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: WMIC.exe, 00000001.00000002.219191169.00000000030A0000.00000002.00000001.sdmp, regsvr32.exe, 00000003.00000002.219025222.0000000002620000.00000002.00000001.sdmp Binary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 382991 Sample: Documents (252).xlsm Startdate: 07/04/2021 Architecture: WINDOWS Score: 96 25 Sigma detected: Wmic Launch regsvr32 2->25 27 Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros) 2->27 29 Performs DNS queries to domains with low reputation 2->29 31 7 other signatures 2->31 7 EXCEL.EXE 32 57 2->7         started        12 regsvr32.exe 2->12         started        process3 dnsIp4 23 xherzog24pv.xyz 7->23 19 C:\Users\user\...\~$Documents (252).xlsm, data 7->19 dropped 21 C:\Users\user\...\Documents (252).xlsm.LNK, MS 7->21 dropped 33 Document exploit detected (UrlDownloadToFile) 7->33 14 WMIC.exe 1 7->14         started        file5 signatures6 process7 signatures8 35 Creates processes via WMI 14->35 17 conhost.exe 14->17         started        process9
No contacted IP infos

Contacted Domains

Name IP Active
xherzog24pv.xyz unknown unknown