Loading ...

Play interactive tourEdit tour

Analysis Report sviluppo_economico_19__56.xls

Overview

General Information

Sample Name:sviluppo_economico_19__56.xls
Analysis ID:320145
MD5:fc6b65df2045577c2ebe213e9fb519c2
SHA1:f609f1769ad094fb3c670a6ac7f35d6524a889f9
SHA256:c6d2905ab73ac56ef9d7baa9ec840c21e9a60b7ce579ea13e3641c841abdfbcd
Tags:goziisfbitalypwmiseursnifxls

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:20
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Yara detected password protected xls with embedded macros
Unable to load, office file is protected or invalid

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 2336 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
sviluppo_economico_19__56.xlsJoeSecurity_PasswordProtectedXlsWithEmbeddedMacrosYara detected password protected xls with embedded macrosJoe Security

    Sigma Overview

    No Sigma rule has matched

    Signature Overview

    Click to jump to signature section

    Show All Signature Results
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://api.aadrm.com/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://api.diagnostics.office.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://api.microsoftstream.com/api/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://api.office.net
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://api.onedrive.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://apis.live.net/v5.0/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://augloop.office.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://augloop.office.com/v2
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://autodiscover-s.outlook.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://cdn.entity.
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://clients.config.office.net/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://config.edge.skype.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://cortana.ai
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://cr.office.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://dataservice.o365filtering.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://dataservice.o365filtering.com/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://devnull.onenote.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://directory.services.
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://graph.ppe.windows.net
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://graph.ppe.windows.net/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://graph.windows.net
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://graph.windows.net/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://incidents.diagnostics.office.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://lifecycle.office.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://login.microsoftonline.com/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://login.windows.local
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://management.azure.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://management.azure.com/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://messaging.office.com/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://ncus-000.contentsync.
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://ncus-000.pagecontentsync.
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://officeapps.live.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://onedrive.live.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://onedrive.live.com/embed?
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://outlook.office.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://outlook.office365.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://powerlift.acompli.net
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://settings.outlook.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://shell.suite.office.com:1443
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://skyapi.live.net/Activity/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://store.office.cn/addinstemplate
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://store.office.com/addinstemplate
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://store.office.de/addinstemplate
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://tasks.office.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://templatelogging.office.com/client/log
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://web.microsoftstream.com/video/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://wus2-000.contentsync.
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://wus2-000.pagecontentsync.
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://www.odwebp.svc.ms
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://api.aadrm.com/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://api.diagnostics.office.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://api.microsoftstream.com/api/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://api.office.net
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://api.onedrive.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://apis.live.net/v5.0/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://augloop.office.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://augloop.office.com/v2
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://autodiscover-s.outlook.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://cdn.entity.
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://clients.config.office.net/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://config.edge.skype.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://cortana.ai
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://cr.office.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://dataservice.o365filtering.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://dataservice.o365filtering.com/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://devnull.onenote.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://directory.services.
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://graph.ppe.windows.net
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://graph.ppe.windows.net/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://graph.windows.net
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://graph.windows.net/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://incidents.diagnostics.office.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://lifecycle.office.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://login.microsoftonline.com/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://login.windows.local
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://management.azure.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://management.azure.com/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://messaging.office.com/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://ncus-000.contentsync.
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://ncus-000.pagecontentsync.
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://officeapps.live.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://onedrive.live.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://onedrive.live.com/embed?
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://outlook.office.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://outlook.office365.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://powerlift.acompli.net
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://settings.outlook.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://shell.suite.office.com:1443
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://skyapi.live.net/Activity/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://store.office.cn/addinstemplate
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://store.office.com/addinstemplate
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://store.office.de/addinstemplate
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://tasks.office.com
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://templatelogging.office.com/client/log
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://web.microsoftstream.com/video/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://wus2-000.contentsync.
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://wus2-000.pagecontentsync.
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
    Source: 422A0605-7770-4385-B61B-FC57751D7C47.0.drString found in binary or memory: https://www.odwebp.svc.ms
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEWindow title found: password
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEWindow title found: password
    Source: classification engineClassification label: sus20.expl.winXLS@1/1@0/0
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{F7EF581F-D489-4898-B12D-7478B9102C17} - OProcSessId.datJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{F7EF581F-D489-4898-B12D-7478B9102C17} - OProcSessId.datJump to behavior
    Source: sviluppo_economico_19__56.xlsOLE indicator, Workbook stream: true
    Source: sviluppo_economico_19__56.xlsOLE indicator, Workbook stream: true
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguagesJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguagesJump to behavior
    Source: sviluppo_economico_19__56.xlsInitial sample: OLE indicators vbamacros = False
    Source: sviluppo_economico_19__56.xlsInitial sample: OLE indicators vbamacros = False
    Source: sviluppo_economico_19__56.xlsInitial sample: OLE indicators encrypted = True
    Source: sviluppo_economico_19__56.xlsInitial sample: OLE indicators encrypted = True
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior

    HIPS / PFW / Operating System Protection Evasion:

    barindex
    Yara detected password protected xls with embedded macrosShow sources
    Source: Yara matchFile source: sviluppo_economico_19__56.xls, type: SAMPLE

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionMasquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemorySystem Information Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    sviluppo_economico_19__56.xls5%VirustotalBrowse
    sviluppo_economico_19__56.xls8%ReversingLabs

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    SourceDetectionScannerLabelLink
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://ofcrecsvcapi-int.azurewebsites.net/0%VirustotalBrowse
    https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://officeci.azurewebsites.net/api/0%VirustotalBrowse
    https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://asgsmsproxyapi.azurewebsites.net/0%VirustotalBrowse
    https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe

    Domains and IPs

    Contacted Domains

    No contacted domains info

    URLs from Memory and Binaries

    NameSourceMaliciousAntivirus DetectionReputation
    https://api.diagnosticssdf.office.com422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
      high
      https://login.microsoftonline.com/422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
        high
        https://shell.suite.office.com:1443422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
          high
          https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
            high
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
              high
              https://cdn.entity.422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/query422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                high
                https://wus2-000.contentsync.422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://clients.config.office.net/user/v1.0/tenantassociationkey422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                    high
                    https://powerlift.acompli.net422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.com422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v1422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                      high
                      https://cortana.ai422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspx422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.com422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                high
                                https://api.aadrm.com/422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                      high
                                      https://cr.office.com422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                        high
                                        https://portal.office.com/account/?ref=ClientMeControl422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                          high
                                          https://ecs.office.com/config/v2/Office422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                            high
                                            https://graph.ppe.windows.net422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                              high
                                              https://res.getmicrosoftkey.com/api/redemptionevents422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://powerlift-frontdesk.acompli.net422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://tasks.office.com422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                high
                                                https://officeci.azurewebsites.net/api/422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sr.outlook.office.net/ws/speech/recognize/assistant/work422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                  high
                                                  https://store.office.cn/addinstemplate422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://wus2-000.pagecontentsync.422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://outlook.office.com/autosuggest/api/v1/init?cvid=422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                    high
                                                    https://globaldisco.crm.dynamics.com422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                      high
                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                        high
                                                        https://store.officeppe.com/addinstemplate422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://dev0-api.acompli.net/autodetect422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.odwebp.svc.ms422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://api.powerbi.com/v1.0/myorg/groups422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                          high
                                                          https://web.microsoftstream.com/video/422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                            high
                                                            https://graph.windows.net422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                              high
                                                              https://dataservice.o365filtering.com/422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://officesetup.getmicrosoftkey.com422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://analysis.windows.net/powerbi/api422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                high
                                                                https://prod-global-autodetect.acompli.net/autodetect422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://outlook.office365.com/autodiscover/autodiscover.json422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                  high
                                                                  https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                    high
                                                                    https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                      high
                                                                      https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                        high
                                                                        https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                          high
                                                                          https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                            high
                                                                            http://weather.service.msn.com/data.aspx422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                              high
                                                                              https://apis.live.net/v5.0/422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                high
                                                                                https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                  high
                                                                                  https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                    high
                                                                                    https://management.azure.com422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                      high
                                                                                      https://outlook.office365.com422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                        high
                                                                                        https://incidents.diagnostics.office.com422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                          high
                                                                                          https://clients.config.office.net/user/v1.0/ios422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                            high
                                                                                            https://insertmedia.bing.office.net/odc/insertmedia422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                              high
                                                                                              https://o365auditrealtimeingestion.manage.office.com422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                                high
                                                                                                https://outlook.office365.com/api/v1.0/me/Activities422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                                  high
                                                                                                  https://api.office.net422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                                    high
                                                                                                    https://incidents.diagnosticssdf.office.com422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                                      high
                                                                                                      https://asgsmsproxyapi.azurewebsites.net/422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                                      • 0%, Virustotal, Browse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://clients.config.office.net/user/v1.0/android/policies422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                                        high
                                                                                                        https://entitlement.diagnostics.office.com422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                                          high
                                                                                                          https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                                            high
                                                                                                            https://autodiscover-s.outlook.com422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                                              high
                                                                                                              https://storage.live.com/clientlogs/uploadlocation422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                                                high
                                                                                                                https://templatelogging.office.com/client/log422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                                                  high
                                                                                                                  https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                                                    high
                                                                                                                    https://management.azure.com/422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                                                      high
                                                                                                                      https://ncus-000.contentsync.422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://login.windows.net/common/oauth2/authorize422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                                                        high
                                                                                                                        https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://graph.windows.net/422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                                                          high
                                                                                                                          https://api.powerbi.com/beta/myorg/imports422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                                                            high
                                                                                                                            https://devnull.onenote.com422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                                                              high
                                                                                                                              https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                                                                high
                                                                                                                                https://messaging.office.com/422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://augloop.office.com/v2422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://skyapi.live.net/Activity/422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://clients.config.office.net/user/v1.0/mac422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://dataservice.o365filtering.com422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://onedrive.live.com422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://ovisualuiapp.azurewebsites.net/pbiagave/422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://visio.uservoice.com/forums/368202-visio-on-devices422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://directory.services.422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://login.windows-ppe.net/common/oauth2/authorize422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://loki.delve.office.com/api/v1/configuration/officewin32/422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://onedrive.live.com/embed?422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://augloop.office.com422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2422A0605-7770-4385-B61B-FC57751D7C47.0.drfalse
                                                                                                                                                        high

                                                                                                                                                        Contacted IPs

                                                                                                                                                        No contacted IP infos

                                                                                                                                                        General Information

                                                                                                                                                        Joe Sandbox Version:31.0.0 Red Diamond
                                                                                                                                                        Analysis ID:320145
                                                                                                                                                        Start date:19.11.2020
                                                                                                                                                        Start time:04:21:31
                                                                                                                                                        Joe Sandbox Product:CloudBasic
                                                                                                                                                        Overall analysis duration:0h 3m 44s
                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                        Report type:full
                                                                                                                                                        Sample file name:sviluppo_economico_19__56.xls
                                                                                                                                                        Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                        Run name:Potential for more IOCs and behavior
                                                                                                                                                        Number of analysed new started processes analysed:21
                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                        Technologies:
                                                                                                                                                        • HCA enabled
                                                                                                                                                        • EGA enabled
                                                                                                                                                        • HDC enabled
                                                                                                                                                        • AMSI enabled
                                                                                                                                                        Analysis Mode:default
                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                        Detection:SUS
                                                                                                                                                        Classification:sus20.expl.winXLS@1/1@0/0
                                                                                                                                                        Cookbook Comments:
                                                                                                                                                        • Adjust boot time
                                                                                                                                                        • Enable AMSI
                                                                                                                                                        • Found application associated with file extension: .xls
                                                                                                                                                        • Changed system and user locale, location and keyboard layout to Italian - Italy
                                                                                                                                                        • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                        • Attach to Office via COM
                                                                                                                                                        • Scroll down
                                                                                                                                                        • Close Viewer
                                                                                                                                                        Warnings:
                                                                                                                                                        Show All
                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 40.88.32.150, 104.43.139.144, 13.88.21.125, 52.109.76.6, 52.109.12.22, 52.109.76.36, 52.109.8.25, 51.11.168.160, 23.54.113.104, 20.54.26.129, 52.147.198.201, 51.104.139.180, 23.10.249.43, 23.10.249.26, 51.104.144.132
                                                                                                                                                        • Excluded domains from analysis (whitelisted): prod-w.nexus.live.com.akadns.net, arc.msn.com.nsatc.net, fs.microsoft.com, prod.configsvc1.live.com.akadns.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, skypedataprdcolcus16.cloudapp.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, ris.api.iris.microsoft.com, skypedataprdcoleus16.cloudapp.net, skypedataprdcoleus15.cloudapp.net, umwatsonrouting.trafficmanager.net, config.officeapps.live.com, nexus.officeapps.live.com, officeclient.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, skypedataprdcolwus15.cloudapp.net, europe.configsvc1.live.com.akadns.net

                                                                                                                                                        Simulations

                                                                                                                                                        Behavior and APIs

                                                                                                                                                        No simulations

                                                                                                                                                        Joe Sandbox View / Context

                                                                                                                                                        IPs

                                                                                                                                                        No context

                                                                                                                                                        Domains

                                                                                                                                                        No context

                                                                                                                                                        ASN

                                                                                                                                                        No context

                                                                                                                                                        JA3 Fingerprints

                                                                                                                                                        No context

                                                                                                                                                        Dropped Files

                                                                                                                                                        No context

                                                                                                                                                        Created / dropped Files

                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\422A0605-7770-4385-B61B-FC57751D7C47
                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                        File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):129952
                                                                                                                                                        Entropy (8bit):5.378325196320136
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:bcQceNWiA3gZwLpQ9DQW+zAUH34ZldpKWXboOilXPErLL8TT:JmQ9DQW+zBX8u
                                                                                                                                                        MD5:7B65B0C8702ABE61B011BF43AB19C154
                                                                                                                                                        SHA1:1F80B74147AB7A75C77EC523BEEE8ED85D6DC6EC
                                                                                                                                                        SHA-256:ABEA6D7C4BC5AA3C0E361F34BF3B383B146529E7B83F20A9B1E6E8277E7BA9DE
                                                                                                                                                        SHA-512:A5817013669CB9080861FBDFDFBA02305BFF32001A518C019039B9879421CED7B292151DD703D11A621A81684F75FE09F68EA229F655BF97C1889C1C2F7BAE76
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2020-11-19T03:22:28">.. Build: 16.0.13517.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:

                                                                                                                                                        Static File Info

                                                                                                                                                        General

                                                                                                                                                        File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Author: xPBFfTQKcawSqwsF, Last Saved By: administrator, Name of Creating Application: Microsoft Excel, Create Time/Date: Wed Nov 18 22:00:31 2020, Last Saved Time/Date: Wed Nov 18 22:21:10 2020, Security: 1
                                                                                                                                                        Entropy (8bit):7.659448672689523
                                                                                                                                                        TrID:
                                                                                                                                                        • Microsoft Excel sheet (30009/1) 78.94%
                                                                                                                                                        • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                                                                                                                        File name:sviluppo_economico_19__56.xls
                                                                                                                                                        File size:414208
                                                                                                                                                        MD5:fc6b65df2045577c2ebe213e9fb519c2
                                                                                                                                                        SHA1:f609f1769ad094fb3c670a6ac7f35d6524a889f9
                                                                                                                                                        SHA256:c6d2905ab73ac56ef9d7baa9ec840c21e9a60b7ce579ea13e3641c841abdfbcd
                                                                                                                                                        SHA512:ee087c38a4664527e7c14134e5231423fc48eeb0efd2604c32a72384e42c1c3b1e90b9f8bdfcf963253311ff96bd90a92c66e30dd72229085147d137c238dd7d
                                                                                                                                                        SSDEEP:12288:XK0Tm48IZAh+7LS2uuKcB2Gj/S7JpJxSsf:XK0648IzXS2uuyT3Rf
                                                                                                                                                        File Content Preview:........................>.......................'........................... ...!..."...#...$...%...&..........................................................................................................................................................

                                                                                                                                                        File Icon

                                                                                                                                                        Icon Hash:74ecd4c6c3c6c4d8

                                                                                                                                                        Static OLE Info

                                                                                                                                                        General

                                                                                                                                                        Document Type:OLE
                                                                                                                                                        Number of OLE Files:1

                                                                                                                                                        OLE File "sviluppo_economico_19__56.xls"

                                                                                                                                                        Indicators

                                                                                                                                                        Has Summary Info:True
                                                                                                                                                        Application Name:Microsoft Excel
                                                                                                                                                        Encrypted Document:True
                                                                                                                                                        Contains Word Document Stream:False
                                                                                                                                                        Contains Workbook/Book Stream:True
                                                                                                                                                        Contains PowerPoint Document Stream:False
                                                                                                                                                        Contains Visio Document Stream:False
                                                                                                                                                        Contains ObjectPool Stream:
                                                                                                                                                        Flash Objects Count:
                                                                                                                                                        Contains VBA Macros:False

                                                                                                                                                        Summary

                                                                                                                                                        Code Page:1252
                                                                                                                                                        Author:xPBFfTQKcawSqwsF
                                                                                                                                                        Last Saved By:administrator
                                                                                                                                                        Create Time:2020-11-18 22:00:31
                                                                                                                                                        Last Saved Time:2020-11-18 22:21:10
                                                                                                                                                        Creating Application:Microsoft Excel
                                                                                                                                                        Security:1

                                                                                                                                                        Document Summary

                                                                                                                                                        Document Code Page:1252
                                                                                                                                                        Thumbnail Scaling Desired:False
                                                                                                                                                        Company:
                                                                                                                                                        Contains Dirty Links:False
                                                                                                                                                        Shared Document:False
                                                                                                                                                        Changed Hyperlinks:False
                                                                                                                                                        Application Version:1048576

                                                                                                                                                        Streams

                                                                                                                                                        Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x5DocumentSummaryInformation
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:4096
                                                                                                                                                        Entropy:0.892479989061
                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . l . . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . l . . . . . . . t . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . ! . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F o g l i o 1 . . . . . F o g l i o 2 . . . . . F o g l i o 3 . . . . . F o g l i o 4 . . . . . h L p Z V K e V
                                                                                                                                                        Data Raw:fe ff 00 00 0a 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 6c 02 00 00 09 00 00 00 01 00 00 00 50 00 00 00 0f 00 00 00 58 00 00 00 17 00 00 00 64 00 00 00 0b 00 00 00 6c 00 00 00 10 00 00 00 74 00 00 00 13 00 00 00 7c 00 00 00 16 00 00 00 84 00 00 00 0d 00 00 00 8c 00 00 00 0c 00 00 00 21 02 00 00
                                                                                                                                                        Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x5SummaryInformation
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:4096
                                                                                                                                                        Entropy:0.336117908835
                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . d . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x P B F f T Q K c a w S q w s F . . . . . . . . . . . . a d m i n i s t r a t o r . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . c ; . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                        Data Raw:fe ff 00 00 0a 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 b4 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 64 00 00 00 12 00 00 00 7c 00 00 00 0c 00 00 00 94 00 00 00 0d 00 00 00 a0 00 00 00 13 00 00 00 ac 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 14 00 00 00
                                                                                                                                                        Stream Path: Workbook, File Type: Applesoft BASIC program data, first line number 16, Stream Size: 401387
                                                                                                                                                        General
                                                                                                                                                        Stream Path:Workbook
                                                                                                                                                        File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                        Stream Size:401387
                                                                                                                                                        Entropy:7.75378745111
                                                                                                                                                        Base64 Encoded:True
                                                                                                                                                        Data ASCII:. . . . . . . . Z O . . . . . . . . . . / . . . . . . . . . . . . . ~ . . . . . . . . . . . . h . . . . . . . . . . . . . . . . . . . . . . M . i . c . r . o . s . o . f . t . . E . n . h . a . n . c . e . d . . C . r . y . p . t . o . g . r . a . p . h . i . c . . P . r . o . v . i . d . e . r . . v . 1 . . . 0 . . . . . . . . . . . . @ . l . " . . " l . . . . ? g C , . . : v O . . . K . . . . . E . . . = J . . u c f . c . f c . 7 . > . . . . . . . . . . d . . . . . \\ . p . V 9 . . + . . . V V . R
                                                                                                                                                        Data Raw:09 08 10 00 00 06 05 00 5a 4f cd 07 c9 00 02 00 06 08 00 00 2f 00 c8 00 01 00 04 00 02 00 0c 00 00 00 7e 00 00 00 0c 00 00 00 00 00 00 00 01 68 00 00 04 80 00 00 80 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 45 00 6e 00 68 00 61 00 6e 00 63 00 65 00 64 00 20 00 43 00 72 00 79 00 70 00 74 00 6f 00 67 00 72 00 61 00 70 00

                                                                                                                                                        Network Behavior

                                                                                                                                                        Network Port Distribution

                                                                                                                                                        UDP Packets

                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                        Nov 19, 2020 04:22:15.298053980 CET6418553192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 04:22:15.310302973 CET53641858.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 04:22:16.138633013 CET6511053192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 04:22:16.151722908 CET53651108.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 04:22:16.812279940 CET5836153192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 04:22:16.825476885 CET53583618.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 04:22:17.972285032 CET6349253192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 04:22:17.985461950 CET53634928.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 04:22:19.015402079 CET6083153192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 04:22:19.028686047 CET53608318.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 04:22:19.918514013 CET6010053192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 04:22:19.931662083 CET53601008.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 04:22:24.586469889 CET5319553192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 04:22:24.598942041 CET53531958.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 04:22:26.893038988 CET5014153192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 04:22:26.906095028 CET53501418.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 04:22:27.829644918 CET5302353192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 04:22:27.849960089 CET53530238.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 04:22:27.973016977 CET4956353192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 04:22:27.985770941 CET53495638.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 04:22:28.207758904 CET5135253192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 04:22:28.227411985 CET53513528.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 04:22:29.219065905 CET5135253192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 04:22:29.237343073 CET53513528.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 04:22:29.990937948 CET5934953192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 04:22:30.003751993 CET53593498.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 04:22:30.234622002 CET5135253192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 04:22:30.247847080 CET53513528.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 04:22:31.024291039 CET5708453192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 04:22:31.037141085 CET53570848.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 04:22:32.250001907 CET5135253192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 04:22:32.269772053 CET53513528.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 04:22:36.266005993 CET5135253192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 04:22:36.279248953 CET53513528.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 04:22:41.734649897 CET5882353192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 04:22:41.747140884 CET53588238.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 04:22:47.514435053 CET5756853192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 04:22:47.553998947 CET53575688.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 04:22:54.440675020 CET5054053192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 04:22:54.467658997 CET53505408.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 04:23:05.045866013 CET5436653192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 04:23:05.058587074 CET53543668.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 04:23:05.807609081 CET5303453192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 04:23:05.821290016 CET53530348.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 04:23:06.510889053 CET5776253192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 04:23:06.523519039 CET53577628.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 04:23:07.184571028 CET5543553192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 04:23:07.197916031 CET53554358.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 04:23:16.320549965 CET5071353192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 04:23:16.332897902 CET53507138.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 04:23:20.985014915 CET5613253192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 04:23:21.003365040 CET53561328.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 04:23:51.004482031 CET5898753192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 04:23:51.017627001 CET53589878.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 04:23:52.602401972 CET5657953192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 04:23:52.615916014 CET53565798.8.8.8192.168.2.3

                                                                                                                                                        Code Manipulations

                                                                                                                                                        Statistics

                                                                                                                                                        CPU Usage

                                                                                                                                                        Click to jump to process

                                                                                                                                                        Memory Usage

                                                                                                                                                        Click to jump to process

                                                                                                                                                        System Behavior

                                                                                                                                                        General

                                                                                                                                                        Start time:04:22:26
                                                                                                                                                        Start date:19/11/2020
                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                        Imagebase:0x8b0000
                                                                                                                                                        File size:27110184 bytes
                                                                                                                                                        MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high

                                                                                                                                                        Disassembly

                                                                                                                                                        Reset < >