Analysis Report afdab907_by_Libranalysis.xls

Overview

General Information

Sample Name: afdab907_by_Libranalysis.xls
Analysis ID: 412299
MD5: afdab90737c55a669e7025df2fa86efe
SHA1: 39a056a263368dcb1fb98a2226eae7c9d1488453
SHA256: d61e90fe268528db7a0eee66f064270a519b2843a59642923b137ec2b81fe5e2
Tags: SilentBuilder
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score: 68
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Found abnormal large hidden Excel 4.0 Macro sheet
Sigma detected: Microsoft Office Product Spawning Windows Shell
Document contains embedded VBA macros
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)

Classification

Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior
Source: unknown HTTPS traffic detected: 192.185.39.58:443 -> 192.168.2.5:49711 version: TLS 1.2
Source: unknown HTTPS traffic detected: 192.185.32.232:443 -> 192.168.2.5:49713 version: TLS 1.2

Software Vulnerabilities:

barindex
Document exploit detected (UrlDownloadToFile)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Section loaded: unknown origin: URLDownloadToFileA Jump to behavior
Document exploit detected (process start blacklist hit)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\rundll32.exe
Potential document exploit detected (performs DNS queries)
Source: global traffic DNS query: name: signifysystem.com
Potential document exploit detected (performs HTTP gets)
Source: global traffic TCP traffic: 192.168.2.5:49711 -> 192.185.39.58:443
Potential document exploit detected (unknown TCP traffic)
Source: global traffic TCP traffic: 192.168.2.5:49711 -> 192.185.39.58:443

Networking:

barindex
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 192.185.39.58 192.185.39.58
Source: Joe Sandbox View IP Address: 192.185.32.232 192.185.32.232
JA3 SSL client fingerprint seen in connection with other malware
Source: Joe Sandbox View JA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: unknown DNS traffic detected: queries for: signifysystem.com
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://api.aadrm.com/
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://api.addins.store.office.com/app/query
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://api.cortana.ai
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://api.diagnostics.office.com
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://api.microsoftstream.com/api/
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://api.office.net
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://api.onedrive.com
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://apis.live.net/v5.0/
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://augloop.office.com
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://augloop.office.com/v2
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://cdn.entity.
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://clients.config.office.net/
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://config.edge.skype.com
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://cortana.ai
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://cortana.ai/api
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://cr.office.com
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://dataservice.o365filtering.com
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://dataservice.o365filtering.com/
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://dev.cortana.ai
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://devnull.onenote.com
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://directory.services.
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://entitlement.diagnostics.office.com
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://graph.ppe.windows.net
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://graph.ppe.windows.net/
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://graph.windows.net
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://graph.windows.net/
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://incidents.diagnostics.office.com
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://lifecycle.office.com
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://login.microsoftonline.com/
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://login.windows.local
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://management.azure.com
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://management.azure.com/
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://messaging.office.com/
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://ncus.contentsync.
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://ncus.pagecontentsync.
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://officeapps.live.com
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://onedrive.live.com
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://onedrive.live.com/embed?
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://outlook.office.com/
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://outlook.office365.com/
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://powerlift.acompli.net
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://settings.outlook.com
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://shell.suite.office.com:1443
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://skyapi.live.net/Activity/
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://staging.cortana.ai
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://store.office.cn/addinstemplate
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://store.office.com/?productgroup=Outlook
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://store.office.com/addinstemplate
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://store.office.de/addinstemplate
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://store.officeppe.com/addinstemplate
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://tasks.office.com
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://templatelogging.office.com/client/log
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://web.microsoftstream.com/video/
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://webshell.suite.office.com
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://wus2.contentsync.
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://wus2.pagecontentsync.
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 05A0640A-6863-4E3B-ACA9-DB328E6298FA.0.dr String found in binary or memory: https://www.odwebp.svc.ms
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown HTTPS traffic detected: 192.185.39.58:443 -> 192.168.2.5:49711 version: TLS 1.2
Source: unknown HTTPS traffic detected: 192.185.32.232:443 -> 192.168.2.5:49713 version: TLS 1.2

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Source: Screenshot number: 12 Screenshot OCR: Enable Editing from the yellow bar above Once You have Enable Editing, please click Enable Conte
Source: Screenshot number: 12 Screenshot OCR: Enable Content from the yellow bar above O ' WHY I CANNOT OPEN THIS DOCUMENT ? W You are using
Source: Document image extraction number: 5 Screenshot OCR: Enable Editing from the yellow bar above Once You have Enable Editing, please click Enable Content
Source: Document image extraction number: 5 Screenshot OCR: Enable Content from the yellow bar above WHY I CANNOT OPEN THIS DOCUMENT? You are using iOS or An
Source: Document image extraction number: 14 Screenshot OCR: Enable Editing from the yellow bar above Once You have Enable Editing, please click Enable Conte
Source: Document image extraction number: 14 Screenshot OCR: Enable Content from the yellow bar above WHY I CANNOT OPEN THIS DOCUMENT? w You are using IDS or
Found Excel 4.0 Macro with suspicious formulas
Source: afdab907_by_Libranalysis.xls Initial sample: CALL
Source: afdab907_by_Libranalysis.xls Initial sample: CALL
Source: afdab907_by_Libranalysis.xls Initial sample: EXEC
Found abnormal large hidden Excel 4.0 Macro sheet
Source: afdab907_by_Libranalysis.xls Initial sample: Sheet size: 14902
Document contains embedded VBA macros
Source: afdab907_by_Libranalysis.xls OLE indicator, VBA macros: true
Source: classification engine Classification label: mal68.expl.evad.winXLS@5/7@2/2
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Temp\{D5138DE4-2FFA-4EB4-815F-03E898231296} - OProcSessId.dat Jump to behavior
Source: afdab907_by_Libranalysis.xls OLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\ritofm.cvm,DllRegisterServer
Source: unknown Process created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\ritofm.cvm,DllRegisterServer
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\ritofm.cvm1,DllRegisterServer
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\ritofm.cvm,DllRegisterServer Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\ritofm.cvm1,DllRegisterServer Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Automated click: OK
Source: C:\Windows\SysWOW64\rundll32.exe Automated click: OK
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: rundll32.exe, 00000003.00000002.270758884.00000000031C0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.263741374.00000000041C0000.00000002.00000001.sdmp Binary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: rundll32.exe, 00000003.00000002.270758884.00000000031C0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.263741374.00000000041C0000.00000002.00000001.sdmp Binary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: rundll32.exe, 00000003.00000002.270758884.00000000031C0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.263741374.00000000041C0000.00000002.00000001.sdmp Binary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: rundll32.exe, 00000003.00000002.270758884.00000000031C0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.263741374.00000000041C0000.00000002.00000001.sdmp Binary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 412299 Sample: afdab907_by_Libranalysis.xls Startdate: 12/05/2021 Architecture: WINDOWS Score: 68 18 Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros) 2->18 20 Sigma detected: Microsoft Office Product Spawning Windows Shell 2->20 22 Found abnormal large hidden Excel 4.0 Macro sheet 2->22 24 2 other signatures 2->24 6 EXCEL.EXE 39 51 2->6         started        process3 dnsIp4 14 fcventasyservicios.cl 192.185.32.232, 443, 49713 UNIFIEDLAYER-AS-1US United States 6->14 16 signifysystem.com 192.185.39.58, 443, 49711 UNIFIEDLAYER-AS-1US United States 6->16 26 Document exploit detected (UrlDownloadToFile) 6->26 10 rundll32.exe 6->10         started        12 rundll32.exe 6->12         started        signatures5 process6
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
192.185.39.58
signifysystem.com United States
46606 UNIFIEDLAYER-AS-1US false
192.185.32.232
fcventasyservicios.cl United States
46606 UNIFIEDLAYER-AS-1US false

Contacted Domains

Name IP Active
signifysystem.com 192.185.39.58 true
fcventasyservicios.cl 192.185.32.232 true