Loading ...

Play interactive tourEdit tour

Analysis Report sviluppo_economico_18__798.xls

Overview

General Information

Sample Name:sviluppo_economico_18__798.xls
Analysis ID:320146
MD5:1f29be209fd50a1c5a2e836b885e4e07
SHA1:2812a8a68b0662f8650721287449c1e70b86a0a2
SHA256:62a043b348929fa157ea8deef65ab96b5c094b73a9c14a96c75c2ab1e7427758
Tags:goziisfbitalypwmiseursnifxls

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:20
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Yara detected password protected xls with embedded macros

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 5732 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
sviluppo_economico_18__798.xlsJoeSecurity_PasswordProtectedXlsWithEmbeddedMacrosYara detected password protected xls with embedded macrosJoe Security

    Sigma Overview

    No Sigma rule has matched

    Signature Overview

    Click to jump to signature section

    Show All Signature Results
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://api.aadrm.com/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://api.diagnostics.office.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://api.microsoftstream.com/api/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://api.office.net
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://api.onedrive.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://apis.live.net/v5.0/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://augloop.office.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://augloop.office.com/v2
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://autodiscover-s.outlook.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://cdn.entity.
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://clients.config.office.net/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://config.edge.skype.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://cortana.ai
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://cr.office.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://dataservice.o365filtering.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://dataservice.o365filtering.com/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://devnull.onenote.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://directory.services.
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://graph.ppe.windows.net
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://graph.ppe.windows.net/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://graph.windows.net
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://graph.windows.net/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://incidents.diagnostics.office.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://lifecycle.office.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://login.microsoftonline.com/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://login.windows.local
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://management.azure.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://management.azure.com/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://messaging.office.com/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://ncus-000.contentsync.
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://ncus-000.pagecontentsync.
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://officeapps.live.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://onedrive.live.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://onedrive.live.com/embed?
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://outlook.office.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://outlook.office365.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://powerlift.acompli.net
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://settings.outlook.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://shell.suite.office.com:1443
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://skyapi.live.net/Activity/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://store.office.cn/addinstemplate
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://store.office.com/addinstemplate
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://store.office.de/addinstemplate
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://tasks.office.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://templatelogging.office.com/client/log
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://web.microsoftstream.com/video/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://wus2-000.contentsync.
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://wus2-000.pagecontentsync.
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://www.odwebp.svc.ms
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://api.aadrm.com/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://api.diagnostics.office.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://api.microsoftstream.com/api/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://api.office.net
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://api.onedrive.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://apis.live.net/v5.0/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://augloop.office.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://augloop.office.com/v2
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://autodiscover-s.outlook.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://cdn.entity.
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://clients.config.office.net/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://config.edge.skype.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://cortana.ai
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://cr.office.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://dataservice.o365filtering.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://dataservice.o365filtering.com/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://devnull.onenote.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://directory.services.
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://graph.ppe.windows.net
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://graph.ppe.windows.net/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://graph.windows.net
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://graph.windows.net/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://incidents.diagnostics.office.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://lifecycle.office.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://login.microsoftonline.com/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://login.windows.local
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://management.azure.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://management.azure.com/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://messaging.office.com/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://ncus-000.contentsync.
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://ncus-000.pagecontentsync.
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://officeapps.live.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://onedrive.live.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://onedrive.live.com/embed?
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://outlook.office.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://outlook.office365.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://powerlift.acompli.net
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://settings.outlook.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://shell.suite.office.com:1443
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://skyapi.live.net/Activity/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://store.office.cn/addinstemplate
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://store.office.com/addinstemplate
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://store.office.de/addinstemplate
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://tasks.office.com
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://templatelogging.office.com/client/log
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://web.microsoftstream.com/video/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://wus2-000.contentsync.
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://wus2-000.pagecontentsync.
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
    Source: B08BEC83-8954-487C-9EB9-04921B984337.0.drString found in binary or memory: https://www.odwebp.svc.ms
    Source: classification engineClassification label: sus20.expl.winXLS@1/1@0/0
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{C2678303-0B22-4C4B-9EAA-9A30B8DC2821} - OProcSessId.datJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{C2678303-0B22-4C4B-9EAA-9A30B8DC2821} - OProcSessId.datJump to behavior
    Source: sviluppo_economico_18__798.xlsOLE indicator, Workbook stream: true
    Source: sviluppo_economico_18__798.xlsOLE indicator, Workbook stream: true
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
    Source: sviluppo_economico_18__798.xlsInitial sample: OLE indicators vbamacros = False
    Source: sviluppo_economico_18__798.xlsInitial sample: OLE indicators vbamacros = False
    Source: sviluppo_economico_18__798.xlsInitial sample: OLE indicators encrypted = True
    Source: sviluppo_economico_18__798.xlsInitial sample: OLE indicators encrypted = True
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX

    HIPS / PFW / Operating System Protection Evasion:

    barindex
    Yara detected password protected xls with embedded macrosShow sources
    Source: Yara matchFile source: sviluppo_economico_18__798.xls, type: SAMPLE

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionMasquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemorySystem Information Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    sviluppo_economico_18__798.xls5%VirustotalBrowse
    sviluppo_economico_18__798.xls8%ReversingLabs

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    SourceDetectionScannerLabelLink
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://ofcrecsvcapi-int.azurewebsites.net/0%VirustotalBrowse
    https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://officeci.azurewebsites.net/api/0%VirustotalBrowse
    https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://asgsmsproxyapi.azurewebsites.net/0%VirustotalBrowse
    https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://ovisualuiapp.azurewebsites.net/pbiagave/0%VirustotalBrowse
    https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe

    Domains and IPs

    Contacted Domains

    No contacted domains info

    URLs from Memory and Binaries

    NameSourceMaliciousAntivirus DetectionReputation
    https://api.diagnosticssdf.office.comB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
      high
      https://login.microsoftonline.com/B08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
        high
        https://shell.suite.office.com:1443B08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
          high
          https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorizeB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
            high
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=FlickrB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
              high
              https://cdn.entity.B08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/queryB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                high
                https://wus2-000.contentsync.B08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://clients.config.office.net/user/v1.0/tenantassociationkeyB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/B08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                    high
                    https://powerlift.acompli.netB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.comB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v1B08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                      high
                      https://cortana.aiB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspxB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.comB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicyB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                high
                                https://api.aadrm.com/B08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/B08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPoliciesB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/B08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=ImmersiveB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                      high
                                      https://cr.office.comB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                        high
                                        https://portal.office.com/account/?ref=ClientMeControlB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                          high
                                          https://ecs.office.com/config/v2/OfficeB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                            high
                                            https://graph.ppe.windows.netB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                              high
                                              https://res.getmicrosoftkey.com/api/redemptioneventsB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://powerlift-frontdesk.acompli.netB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://tasks.office.comB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                high
                                                https://officeci.azurewebsites.net/api/B08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sr.outlook.office.net/ws/speech/recognize/assistant/workB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                  high
                                                  https://store.office.cn/addinstemplateB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://wus2-000.pagecontentsync.B08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://outlook.office.com/autosuggest/api/v1/init?cvid=B08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                    high
                                                    https://globaldisco.crm.dynamics.comB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                      high
                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                        high
                                                        https://store.officeppe.com/addinstemplateB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://dev0-api.acompli.net/autodetectB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.odwebp.svc.msB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://api.powerbi.com/v1.0/myorg/groupsB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                          high
                                                          https://web.microsoftstream.com/video/B08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                            high
                                                            https://graph.windows.netB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                              high
                                                              https://dataservice.o365filtering.com/B08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://officesetup.getmicrosoftkey.comB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://analysis.windows.net/powerbi/apiB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                high
                                                                https://prod-global-autodetect.acompli.net/autodetectB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://outlook.office365.com/autodiscover/autodiscover.jsonB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                  high
                                                                  https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-iosB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                    high
                                                                    https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                      high
                                                                      https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.jsonB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                        high
                                                                        https://onedrive.live.com/about/download/?windows10SyncClientInstalled=falseB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                          high
                                                                          https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/B08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                            high
                                                                            http://weather.service.msn.com/data.aspxB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                              high
                                                                              https://apis.live.net/v5.0/B08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asksB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                high
                                                                                https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                  high
                                                                                  https://autodiscover-s.outlook.com/autodiscover/autodiscover.xmlB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                    high
                                                                                    https://management.azure.comB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                      high
                                                                                      https://outlook.office365.comB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                        high
                                                                                        https://incidents.diagnostics.office.comB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                          high
                                                                                          https://clients.config.office.net/user/v1.0/iosB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                            high
                                                                                            https://insertmedia.bing.office.net/odc/insertmediaB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                              high
                                                                                              https://o365auditrealtimeingestion.manage.office.comB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                                high
                                                                                                https://outlook.office365.com/api/v1.0/me/ActivitiesB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                                  high
                                                                                                  https://api.office.netB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                                    high
                                                                                                    https://incidents.diagnosticssdf.office.comB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                                      high
                                                                                                      https://asgsmsproxyapi.azurewebsites.net/B08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                                      • 0%, Virustotal, Browse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://clients.config.office.net/user/v1.0/android/policiesB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                                        high
                                                                                                        https://entitlement.diagnostics.office.comB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                                          high
                                                                                                          https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.jsonB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                                            high
                                                                                                            https://autodiscover-s.outlook.comB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                                              high
                                                                                                              https://storage.live.com/clientlogs/uploadlocationB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                                                high
                                                                                                                https://templatelogging.office.com/client/logB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                                                  high
                                                                                                                  https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDriveB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                                                    high
                                                                                                                    https://management.azure.com/B08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                                                      high
                                                                                                                      https://ncus-000.contentsync.B08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://login.windows.net/common/oauth2/authorizeB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                                                        high
                                                                                                                        https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFileB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://graph.windows.net/B08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                                                          high
                                                                                                                          https://api.powerbi.com/beta/myorg/importsB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                                                            high
                                                                                                                            https://devnull.onenote.comB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                                                              high
                                                                                                                              https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.jsonB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                                                                high
                                                                                                                                https://messaging.office.com/B08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://augloop.office.com/v2B08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=BingB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://skyapi.live.net/Activity/B08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://clients.config.office.net/user/v1.0/macB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://dataservice.o365filtering.comB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://onedrive.live.comB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://ovisualuiapp.azurewebsites.net/pbiagave/B08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                                                                            • 0%, Virustotal, Browse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://visio.uservoice.com/forums/368202-visio-on-devicesB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://directory.services.B08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://login.windows-ppe.net/common/oauth2/authorizeB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://loki.delve.office.com/api/v1/configuration/officewin32/B08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://onedrive.live.com/embed?B08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://augloop.office.comB08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2B08BEC83-8954-487C-9EB9-04921B984337.0.drfalse
                                                                                                                                                        high

                                                                                                                                                        Contacted IPs

                                                                                                                                                        No contacted IP infos

                                                                                                                                                        General Information

                                                                                                                                                        Joe Sandbox Version:31.0.0 Red Diamond
                                                                                                                                                        Analysis ID:320146
                                                                                                                                                        Start date:19.11.2020
                                                                                                                                                        Start time:04:24:33
                                                                                                                                                        Joe Sandbox Product:CloudBasic
                                                                                                                                                        Overall analysis duration:0h 3m 38s
                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                        Report type:light
                                                                                                                                                        Sample file name:sviluppo_economico_18__798.xls
                                                                                                                                                        Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                        Run name:Potential for more IOCs and behavior
                                                                                                                                                        Number of analysed new started processes analysed:12
                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                        Technologies:
                                                                                                                                                        • HCA enabled
                                                                                                                                                        • EGA enabled
                                                                                                                                                        • HDC enabled
                                                                                                                                                        • AMSI enabled
                                                                                                                                                        Analysis Mode:default
                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                        Detection:SUS
                                                                                                                                                        Classification:sus20.expl.winXLS@1/1@0/0
                                                                                                                                                        Cookbook Comments:
                                                                                                                                                        • Adjust boot time
                                                                                                                                                        • Enable AMSI
                                                                                                                                                        • Found application associated with file extension: .xls
                                                                                                                                                        • Changed system and user locale, location and keyboard layout to Italian - Italy
                                                                                                                                                        • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                        • Attach to Office via COM
                                                                                                                                                        • Scroll down
                                                                                                                                                        • Close Viewer
                                                                                                                                                        Warnings:
                                                                                                                                                        Show All
                                                                                                                                                        • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 52.109.76.6, 52.109.76.36, 52.109.12.22, 51.11.168.160, 13.88.21.125, 40.88.32.150, 52.147.198.201, 20.54.26.129, 52.155.217.156, 23.0.174.185, 23.0.174.200, 51.104.144.132, 23.10.249.26, 23.10.249.43
                                                                                                                                                        • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, prod-w.nexus.live.com.akadns.net, arc.msn.com.nsatc.net, a1449.dscg2.akamai.net, arc.msn.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, skypedataprdcoleus15.cloudapp.net, audownload.windowsupdate.nsatc.net, nexus.officeapps.live.com, officeclient.microsoft.com, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, prod.configsvc1.live.com.akadns.net, ris-prod.trafficmanager.net, displaycatalog.md.mp.microsoft.com.akadns.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, umwatsonrouting.trafficmanager.net, config.officeapps.live.com, skypedataprdcolwus15.cloudapp.net, europe.configsvc1.live.com.akadns.net

                                                                                                                                                        Simulations

                                                                                                                                                        Behavior and APIs

                                                                                                                                                        No simulations

                                                                                                                                                        Joe Sandbox View / Context

                                                                                                                                                        IPs

                                                                                                                                                        No context

                                                                                                                                                        Domains

                                                                                                                                                        No context

                                                                                                                                                        ASN

                                                                                                                                                        No context

                                                                                                                                                        JA3 Fingerprints

                                                                                                                                                        No context

                                                                                                                                                        Dropped Files

                                                                                                                                                        No context

                                                                                                                                                        Created / dropped Files

                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\B08BEC83-8954-487C-9EB9-04921B984337
                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                        File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):129952
                                                                                                                                                        Entropy (8bit):5.37833774896149
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:NcQceNWiA3gZwLpQ9DQW+zAUH34ZldpKWXboOilXPErLL8TT:vmQ9DQW+zBX8u
                                                                                                                                                        MD5:3AEAFA7425F7839AAA2F2EF0DC66FE5F
                                                                                                                                                        SHA1:B58E72253D8230218DE3A867F533AC4897167735
                                                                                                                                                        SHA-256:28364C77C4FB5432F88B8AF3BF2BCD48978FA30862EB1035A98EB093E67A0F46
                                                                                                                                                        SHA-512:7173A53A6F538BF08AB5B787725A276F86C561E715E5BE86877D25A1DAFC98F8F539886C11B503C6F53466BC4783955C2DE3E2422434DF79EA2ECAC0B6CD4A9D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2020-11-19T03:25:27">.. Build: 16.0.13517.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:

                                                                                                                                                        Static File Info

                                                                                                                                                        General

                                                                                                                                                        File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Author: psvnMbUEloJlp, Last Saved By: administrator, Name of Creating Application: Microsoft Excel, Create Time/Date: Wed Nov 18 21:59:48 2020, Last Saved Time/Date: Wed Nov 18 23:56:01 2020, Security: 1
                                                                                                                                                        Entropy (8bit):7.653974548096761
                                                                                                                                                        TrID:
                                                                                                                                                        • Microsoft Excel sheet (30009/1) 78.94%
                                                                                                                                                        • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                                                                                                                        File name:sviluppo_economico_18__798.xls
                                                                                                                                                        File size:406528
                                                                                                                                                        MD5:1f29be209fd50a1c5a2e836b885e4e07
                                                                                                                                                        SHA1:2812a8a68b0662f8650721287449c1e70b86a0a2
                                                                                                                                                        SHA256:62a043b348929fa157ea8deef65ab96b5c094b73a9c14a96c75c2ab1e7427758
                                                                                                                                                        SHA512:d4c9540a99d5895048fb551ad1b4e896c0102810a4f8d02f19d1ff9ec93e9db0c778b78ea9fef8a7cc702c4650c19fbbac1b1ed5cbc226294187a6f134a0fd29
                                                                                                                                                        SSDEEP:12288:iStyc6XVZU6wZ6wdTh0dw5fNozUcANlO1FMLtE:i+FEVQTZh0d8+YcANlVLW
                                                                                                                                                        File Content Preview:........................>......................................................................................................................................................................................................................................

                                                                                                                                                        File Icon

                                                                                                                                                        Icon Hash:74ecd4c6c3c6c4d8

                                                                                                                                                        Static OLE Info

                                                                                                                                                        General

                                                                                                                                                        Document Type:OLE
                                                                                                                                                        Number of OLE Files:1

                                                                                                                                                        OLE File "sviluppo_economico_18__798.xls"

                                                                                                                                                        Indicators

                                                                                                                                                        Has Summary Info:True
                                                                                                                                                        Application Name:Microsoft Excel
                                                                                                                                                        Encrypted Document:True
                                                                                                                                                        Contains Word Document Stream:False
                                                                                                                                                        Contains Workbook/Book Stream:True
                                                                                                                                                        Contains PowerPoint Document Stream:False
                                                                                                                                                        Contains Visio Document Stream:False
                                                                                                                                                        Contains ObjectPool Stream:
                                                                                                                                                        Flash Objects Count:
                                                                                                                                                        Contains VBA Macros:False

                                                                                                                                                        Summary

                                                                                                                                                        Code Page:1252
                                                                                                                                                        Author:psvnMbUEloJlp
                                                                                                                                                        Last Saved By:administrator
                                                                                                                                                        Create Time:2020-11-18 21:59:48
                                                                                                                                                        Last Saved Time:2020-11-18 23:56:01
                                                                                                                                                        Creating Application:Microsoft Excel
                                                                                                                                                        Security:1

                                                                                                                                                        Document Summary

                                                                                                                                                        Document Code Page:1252
                                                                                                                                                        Thumbnail Scaling Desired:False
                                                                                                                                                        Company:
                                                                                                                                                        Contains Dirty Links:False
                                                                                                                                                        Shared Document:False
                                                                                                                                                        Changed Hyperlinks:False
                                                                                                                                                        Application Version:1048576

                                                                                                                                                        Streams

                                                                                                                                                        Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x5DocumentSummaryInformation
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:4096
                                                                                                                                                        Entropy:0.877001986665
                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . h . . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . l . . . . . . . t . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F o g l i o 1 . . . . . F o g l i o 2 . . . . . F o g l i o 3 . . . . . F o g l i o 4 . . . . . P F k t t s w U
                                                                                                                                                        Data Raw:fe ff 00 00 0a 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 68 02 00 00 09 00 00 00 01 00 00 00 50 00 00 00 0f 00 00 00 58 00 00 00 17 00 00 00 64 00 00 00 0b 00 00 00 6c 00 00 00 10 00 00 00 74 00 00 00 13 00 00 00 7c 00 00 00 16 00 00 00 84 00 00 00 0d 00 00 00 8c 00 00 00 0c 00 00 00 1c 02 00 00
                                                                                                                                                        Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x5SummaryInformation
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:4096
                                                                                                                                                        Entropy:0.326180603731
                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . p s v n M b U E l o J l p . . . . . . . . . . . a d m i n i s t r a t o r . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . b . ! . . . . @ . . . . . . ] . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                        Data Raw:fe ff 00 00 0a 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 b0 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 60 00 00 00 12 00 00 00 78 00 00 00 0c 00 00 00 90 00 00 00 0d 00 00 00 9c 00 00 00 13 00 00 00 a8 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 10 00 00 00
                                                                                                                                                        Stream Path: Workbook, File Type: Applesoft BASIC program data, first line number 16, Stream Size: 393505
                                                                                                                                                        General
                                                                                                                                                        Stream Path:Workbook
                                                                                                                                                        File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                        Stream Size:393505
                                                                                                                                                        Entropy:7.75217740988
                                                                                                                                                        Base64 Encoded:True
                                                                                                                                                        Data ASCII:. . . . . . . . Z O . . . . . . . . . . / . . . . . . . . . . . . . ~ . . . . . . . . . . . . h . . . . . . . . . . . . . . . . . . . . . . M . i . c . r . o . s . o . f . t . . E . n . h . a . n . c . e . d . . C . r . y . p . t . o . g . r . a . p . h . i . c . . P . r . o . v . i . d . e . r . . v . 1 . . . 0 . . . . . . . . . . . e | J . . _ . . . # . . 2 . H \\ 4 1 Z . . / . $ . 0 j . . . . . . . . - A . S . V F . u 6 b . { ~ . . . . . . . . . . . . C . . . . . \\ . p . . . B . . . . . C 3 z -
                                                                                                                                                        Data Raw:09 08 10 00 00 06 05 00 5a 4f cd 07 c9 00 02 00 06 08 00 00 2f 00 c8 00 01 00 04 00 02 00 0c 00 00 00 7e 00 00 00 0c 00 00 00 00 00 00 00 01 68 00 00 04 80 00 00 80 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 45 00 6e 00 68 00 61 00 6e 00 63 00 65 00 64 00 20 00 43 00 72 00 79 00 70 00 74 00 6f 00 67 00 72 00 61 00 70 00

                                                                                                                                                        Network Behavior

                                                                                                                                                        Network Port Distribution

                                                                                                                                                        UDP Packets

                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                        Nov 19, 2020 04:25:27.249139071 CET4991053192.168.2.48.8.8.8
                                                                                                                                                        Nov 19, 2020 04:25:27.262494087 CET53499108.8.8.8192.168.2.4
                                                                                                                                                        Nov 19, 2020 04:25:27.576139927 CET5585453192.168.2.48.8.8.8
                                                                                                                                                        Nov 19, 2020 04:25:27.591553926 CET53558548.8.8.8192.168.2.4
                                                                                                                                                        Nov 19, 2020 04:25:28.582261086 CET5585453192.168.2.48.8.8.8
                                                                                                                                                        Nov 19, 2020 04:25:28.595246077 CET53558548.8.8.8192.168.2.4
                                                                                                                                                        Nov 19, 2020 04:25:29.597714901 CET5585453192.168.2.48.8.8.8
                                                                                                                                                        Nov 19, 2020 04:25:29.611100912 CET53558548.8.8.8192.168.2.4
                                                                                                                                                        Nov 19, 2020 04:25:31.613889933 CET5585453192.168.2.48.8.8.8
                                                                                                                                                        Nov 19, 2020 04:25:31.627571106 CET53558548.8.8.8192.168.2.4
                                                                                                                                                        Nov 19, 2020 04:25:35.614510059 CET5585453192.168.2.48.8.8.8
                                                                                                                                                        Nov 19, 2020 04:25:35.627598047 CET53558548.8.8.8192.168.2.4
                                                                                                                                                        Nov 19, 2020 04:25:40.121944904 CET6454953192.168.2.48.8.8.8
                                                                                                                                                        Nov 19, 2020 04:25:40.134407997 CET53645498.8.8.8192.168.2.4
                                                                                                                                                        Nov 19, 2020 04:25:47.611737013 CET6315353192.168.2.48.8.8.8
                                                                                                                                                        Nov 19, 2020 04:25:47.624579906 CET53631538.8.8.8192.168.2.4
                                                                                                                                                        Nov 19, 2020 04:25:48.651321888 CET5299153192.168.2.48.8.8.8
                                                                                                                                                        Nov 19, 2020 04:25:48.664436102 CET53529918.8.8.8192.168.2.4
                                                                                                                                                        Nov 19, 2020 04:25:51.186363935 CET5370053192.168.2.48.8.8.8
                                                                                                                                                        Nov 19, 2020 04:25:51.199721098 CET53537008.8.8.8192.168.2.4
                                                                                                                                                        Nov 19, 2020 04:25:53.915214062 CET5172653192.168.2.48.8.8.8
                                                                                                                                                        Nov 19, 2020 04:25:53.942310095 CET53517268.8.8.8192.168.2.4
                                                                                                                                                        Nov 19, 2020 04:25:56.456124067 CET5679453192.168.2.48.8.8.8
                                                                                                                                                        Nov 19, 2020 04:25:56.488744974 CET53567948.8.8.8192.168.2.4
                                                                                                                                                        Nov 19, 2020 04:25:56.928806067 CET5653453192.168.2.48.8.8.8
                                                                                                                                                        Nov 19, 2020 04:25:56.993299007 CET53565348.8.8.8192.168.2.4
                                                                                                                                                        Nov 19, 2020 04:25:57.023118973 CET5662753192.168.2.48.8.8.8
                                                                                                                                                        Nov 19, 2020 04:25:57.036185026 CET53566278.8.8.8192.168.2.4
                                                                                                                                                        Nov 19, 2020 04:25:57.416733027 CET5662153192.168.2.48.8.8.8
                                                                                                                                                        Nov 19, 2020 04:25:57.429976940 CET53566218.8.8.8192.168.2.4
                                                                                                                                                        Nov 19, 2020 04:25:57.703980923 CET6311653192.168.2.48.8.8.8
                                                                                                                                                        Nov 19, 2020 04:25:57.716274977 CET53631168.8.8.8192.168.2.4
                                                                                                                                                        Nov 19, 2020 04:25:57.722450972 CET6407853192.168.2.48.8.8.8
                                                                                                                                                        Nov 19, 2020 04:25:57.766460896 CET53640788.8.8.8192.168.2.4
                                                                                                                                                        Nov 19, 2020 04:25:58.158112049 CET6480153192.168.2.48.8.8.8
                                                                                                                                                        Nov 19, 2020 04:25:58.171650887 CET53648018.8.8.8192.168.2.4
                                                                                                                                                        Nov 19, 2020 04:25:59.030695915 CET6172153192.168.2.48.8.8.8
                                                                                                                                                        Nov 19, 2020 04:25:59.044229984 CET53617218.8.8.8192.168.2.4
                                                                                                                                                        Nov 19, 2020 04:25:59.441261053 CET5125553192.168.2.48.8.8.8
                                                                                                                                                        Nov 19, 2020 04:25:59.454413891 CET53512558.8.8.8192.168.2.4
                                                                                                                                                        Nov 19, 2020 04:25:59.672065973 CET6152253192.168.2.48.8.8.8
                                                                                                                                                        Nov 19, 2020 04:25:59.697781086 CET53615228.8.8.8192.168.2.4
                                                                                                                                                        Nov 19, 2020 04:26:00.112967014 CET5233753192.168.2.48.8.8.8
                                                                                                                                                        Nov 19, 2020 04:26:00.126007080 CET53523378.8.8.8192.168.2.4
                                                                                                                                                        Nov 19, 2020 04:26:00.308959961 CET5504653192.168.2.48.8.8.8
                                                                                                                                                        Nov 19, 2020 04:26:00.322602987 CET53550468.8.8.8192.168.2.4
                                                                                                                                                        Nov 19, 2020 04:26:00.887682915 CET4961253192.168.2.48.8.8.8
                                                                                                                                                        Nov 19, 2020 04:26:00.901226044 CET53496128.8.8.8192.168.2.4
                                                                                                                                                        Nov 19, 2020 04:26:01.318675041 CET4928553192.168.2.48.8.8.8
                                                                                                                                                        Nov 19, 2020 04:26:01.332350969 CET53492858.8.8.8192.168.2.4
                                                                                                                                                        Nov 19, 2020 04:26:01.587491035 CET5060153192.168.2.48.8.8.8
                                                                                                                                                        Nov 19, 2020 04:26:01.600553989 CET53506018.8.8.8192.168.2.4
                                                                                                                                                        Nov 19, 2020 04:26:01.922677994 CET6087553192.168.2.48.8.8.8
                                                                                                                                                        Nov 19, 2020 04:26:01.936415911 CET53608758.8.8.8192.168.2.4
                                                                                                                                                        Nov 19, 2020 04:26:03.760529995 CET5644853192.168.2.48.8.8.8
                                                                                                                                                        Nov 19, 2020 04:26:03.773559093 CET53564488.8.8.8192.168.2.4
                                                                                                                                                        Nov 19, 2020 04:26:04.254995108 CET5917253192.168.2.48.8.8.8
                                                                                                                                                        Nov 19, 2020 04:26:04.274408102 CET53591728.8.8.8192.168.2.4
                                                                                                                                                        Nov 19, 2020 04:26:04.381055117 CET6242053192.168.2.48.8.8.8
                                                                                                                                                        Nov 19, 2020 04:26:04.394316912 CET53624208.8.8.8192.168.2.4
                                                                                                                                                        Nov 19, 2020 04:26:05.049738884 CET6057953192.168.2.48.8.8.8
                                                                                                                                                        Nov 19, 2020 04:26:05.062148094 CET53605798.8.8.8192.168.2.4
                                                                                                                                                        Nov 19, 2020 04:26:05.698292971 CET5018353192.168.2.48.8.8.8
                                                                                                                                                        Nov 19, 2020 04:26:05.711426973 CET53501838.8.8.8192.168.2.4
                                                                                                                                                        Nov 19, 2020 04:26:14.871587038 CET6153153192.168.2.48.8.8.8
                                                                                                                                                        Nov 19, 2020 04:26:14.884211063 CET53615318.8.8.8192.168.2.4
                                                                                                                                                        Nov 19, 2020 04:26:15.027501106 CET4922853192.168.2.48.8.8.8
                                                                                                                                                        Nov 19, 2020 04:26:15.061980009 CET53492288.8.8.8192.168.2.4
                                                                                                                                                        Nov 19, 2020 04:26:17.922369957 CET5979453192.168.2.48.8.8.8
                                                                                                                                                        Nov 19, 2020 04:26:17.940646887 CET53597948.8.8.8192.168.2.4
                                                                                                                                                        Nov 19, 2020 04:26:50.563854933 CET5591653192.168.2.48.8.8.8
                                                                                                                                                        Nov 19, 2020 04:26:50.576822042 CET53559168.8.8.8192.168.2.4
                                                                                                                                                        Nov 19, 2020 04:26:52.323709965 CET5275253192.168.2.48.8.8.8
                                                                                                                                                        Nov 19, 2020 04:26:52.358311892 CET53527528.8.8.8192.168.2.4

                                                                                                                                                        Code Manipulations

                                                                                                                                                        Statistics

                                                                                                                                                        System Behavior

                                                                                                                                                        General

                                                                                                                                                        Start time:04:25:25
                                                                                                                                                        Start date:19/11/2020
                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                        Imagebase:0xd30000
                                                                                                                                                        File size:27110184 bytes
                                                                                                                                                        MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high

                                                                                                                                                        Disassembly

                                                                                                                                                        Reset < >