Loading ...

Play interactive tourEdit tour

Analysis Report sviluppo_economico_19__582.xls

Overview

General Information

Sample Name:sviluppo_economico_19__582.xls
Analysis ID:320271
MD5:b3b91ca3c10da94ad224c3a179249e3b
SHA1:7fe3e551c432e2e3bdea3ddba8b87362e580dfb8
SHA256:be6a92f7d1f695d18ba9e0661a1fdc3a440a7b87443cfe02a92d3f88ff08cf2c
Tags:goziisfbitalypwmiseursnifxls

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:20
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Yara detected password protected xls with embedded macros

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 4228 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
sviluppo_economico_19__582.xlsJoeSecurity_PasswordProtectedXlsWithEmbeddedMacrosYara detected password protected xls with embedded macrosJoe Security

    Sigma Overview

    No Sigma rule has matched

    Signature Overview

    Click to jump to signature section

    Show All Signature Results
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://api.aadrm.com/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://api.diagnostics.office.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://api.microsoftstream.com/api/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://api.office.net
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://api.onedrive.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://apis.live.net/v5.0/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://augloop.office.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://augloop.office.com/v2
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://autodiscover-s.outlook.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://cdn.entity.
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://clients.config.office.net/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://config.edge.skype.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://cortana.ai
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://cr.office.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://dataservice.o365filtering.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://dataservice.o365filtering.com/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://devnull.onenote.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://directory.services.
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://graph.ppe.windows.net
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://graph.ppe.windows.net/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://graph.windows.net
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://graph.windows.net/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://incidents.diagnostics.office.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://lifecycle.office.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://login.microsoftonline.com/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://login.windows.local
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://management.azure.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://management.azure.com/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://messaging.office.com/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://ncus-000.contentsync.
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://ncus-000.pagecontentsync.
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://officeapps.live.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://onedrive.live.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://onedrive.live.com/embed?
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://outlook.office.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://outlook.office365.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://powerlift.acompli.net
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://settings.outlook.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://shell.suite.office.com:1443
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://skyapi.live.net/Activity/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://store.office.cn/addinstemplate
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://store.office.com/addinstemplate
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://store.office.de/addinstemplate
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://tasks.office.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://templatelogging.office.com/client/log
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://web.microsoftstream.com/video/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://wus2-000.contentsync.
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://wus2-000.pagecontentsync.
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://www.odwebp.svc.ms
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://api.aadrm.com/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://api.diagnostics.office.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://api.microsoftstream.com/api/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://api.office.net
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://api.onedrive.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://apis.live.net/v5.0/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://augloop.office.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://augloop.office.com/v2
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://autodiscover-s.outlook.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://cdn.entity.
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://clients.config.office.net/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://config.edge.skype.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://cortana.ai
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://cr.office.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://dataservice.o365filtering.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://dataservice.o365filtering.com/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://devnull.onenote.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://directory.services.
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://graph.ppe.windows.net
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://graph.ppe.windows.net/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://graph.windows.net
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://graph.windows.net/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://incidents.diagnostics.office.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://lifecycle.office.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://login.microsoftonline.com/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://login.windows.local
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://management.azure.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://management.azure.com/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://messaging.office.com/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://ncus-000.contentsync.
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://ncus-000.pagecontentsync.
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://officeapps.live.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://onedrive.live.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://onedrive.live.com/embed?
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://outlook.office.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://outlook.office365.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://powerlift.acompli.net
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://settings.outlook.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://shell.suite.office.com:1443
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://skyapi.live.net/Activity/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://store.office.cn/addinstemplate
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://store.office.com/addinstemplate
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://store.office.de/addinstemplate
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://tasks.office.com
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://templatelogging.office.com/client/log
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://web.microsoftstream.com/video/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://wus2-000.contentsync.
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://wus2-000.pagecontentsync.
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
    Source: 8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drString found in binary or memory: https://www.odwebp.svc.ms
    Source: classification engineClassification label: sus20.expl.winXLS@1/1@0/0
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{FF73A2FE-0DD9-460A-91E0-38742E5A7758} - OProcSessId.datJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{FF73A2FE-0DD9-460A-91E0-38742E5A7758} - OProcSessId.datJump to behavior
    Source: sviluppo_economico_19__582.xlsOLE indicator, Workbook stream: true
    Source: sviluppo_economico_19__582.xlsOLE indicator, Workbook stream: true
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
    Source: sviluppo_economico_19__582.xlsInitial sample: OLE indicators vbamacros = False
    Source: sviluppo_economico_19__582.xlsInitial sample: OLE indicators vbamacros = False
    Source: sviluppo_economico_19__582.xlsInitial sample: OLE indicators encrypted = True
    Source: sviluppo_economico_19__582.xlsInitial sample: OLE indicators encrypted = True
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX

    HIPS / PFW / Operating System Protection Evasion:

    barindex
    Yara detected password protected xls with embedded macrosShow sources
    Source: Yara matchFile source: sviluppo_economico_19__582.xls, type: SAMPLE

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionMasquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemorySystem Information Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    sviluppo_economico_19__582.xls9%ReversingLabs

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    SourceDetectionScannerLabelLink
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://wus2-000.contentsync.0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://ofcrecsvcapi-int.azurewebsites.net/0%VirustotalBrowse
    https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://officeci.azurewebsites.net/api/0%VirustotalBrowse
    https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://wus2-000.pagecontentsync.0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://asgsmsproxyapi.azurewebsites.net/0%VirustotalBrowse
    https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://ncus-000.contentsync.0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://ovisualuiapp.azurewebsites.net/pbiagave/0%VirustotalBrowse
    https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe

    Domains and IPs

    Contacted Domains

    No contacted domains info

    URLs from Memory and Binaries

    NameSourceMaliciousAntivirus DetectionReputation
    https://api.diagnosticssdf.office.com8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
      high
      https://login.microsoftonline.com/8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
        high
        https://shell.suite.office.com:14438297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
          high
          https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
            high
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
              high
              https://cdn.entity.8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/query8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                high
                https://wus2-000.contentsync.8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://clients.config.office.net/user/v1.0/tenantassociationkey8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                    high
                    https://powerlift.acompli.net8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.com8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v18297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                      high
                      https://cortana.ai8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspx8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.com8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                high
                                https://api.aadrm.com/8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                      high
                                      https://cr.office.com8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                        high
                                        https://portal.office.com/account/?ref=ClientMeControl8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                          high
                                          https://ecs.office.com/config/v2/Office8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                            high
                                            https://graph.ppe.windows.net8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                              high
                                              https://res.getmicrosoftkey.com/api/redemptionevents8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://powerlift-frontdesk.acompli.net8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://tasks.office.com8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                high
                                                https://officeci.azurewebsites.net/api/8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sr.outlook.office.net/ws/speech/recognize/assistant/work8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                  high
                                                  https://store.office.cn/addinstemplate8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://wus2-000.pagecontentsync.8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://outlook.office.com/autosuggest/api/v1/init?cvid=8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                    high
                                                    https://globaldisco.crm.dynamics.com8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                      high
                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                        high
                                                        https://store.officeppe.com/addinstemplate8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://dev0-api.acompli.net/autodetect8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.odwebp.svc.ms8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://api.powerbi.com/v1.0/myorg/groups8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                          high
                                                          https://web.microsoftstream.com/video/8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                            high
                                                            https://graph.windows.net8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                              high
                                                              https://dataservice.o365filtering.com/8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://officesetup.getmicrosoftkey.com8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://analysis.windows.net/powerbi/api8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                high
                                                                https://prod-global-autodetect.acompli.net/autodetect8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://outlook.office365.com/autodiscover/autodiscover.json8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                  high
                                                                  https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                    high
                                                                    https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                      high
                                                                      https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                        high
                                                                        https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                          high
                                                                          https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                            high
                                                                            http://weather.service.msn.com/data.aspx8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                              high
                                                                              https://apis.live.net/v5.0/8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                high
                                                                                https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                  high
                                                                                  https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                    high
                                                                                    https://management.azure.com8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                      high
                                                                                      https://outlook.office365.com8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                        high
                                                                                        https://incidents.diagnostics.office.com8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                          high
                                                                                          https://clients.config.office.net/user/v1.0/ios8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                            high
                                                                                            https://insertmedia.bing.office.net/odc/insertmedia8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                              high
                                                                                              https://o365auditrealtimeingestion.manage.office.com8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                                high
                                                                                                https://outlook.office365.com/api/v1.0/me/Activities8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                                  high
                                                                                                  https://api.office.net8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                                    high
                                                                                                    https://incidents.diagnosticssdf.office.com8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                                      high
                                                                                                      https://asgsmsproxyapi.azurewebsites.net/8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                                      • 0%, Virustotal, Browse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://clients.config.office.net/user/v1.0/android/policies8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                                        high
                                                                                                        https://entitlement.diagnostics.office.com8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                                          high
                                                                                                          https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                                            high
                                                                                                            https://autodiscover-s.outlook.com8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                                              high
                                                                                                              https://storage.live.com/clientlogs/uploadlocation8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                                                high
                                                                                                                https://templatelogging.office.com/client/log8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                                                  high
                                                                                                                  https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                                                    high
                                                                                                                    https://management.azure.com/8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                                                      high
                                                                                                                      https://ncus-000.contentsync.8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://login.windows.net/common/oauth2/authorize8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                                                        high
                                                                                                                        https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://graph.windows.net/8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                                                          high
                                                                                                                          https://api.powerbi.com/beta/myorg/imports8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                                                            high
                                                                                                                            https://devnull.onenote.com8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                                                              high
                                                                                                                              https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                                                                high
                                                                                                                                https://messaging.office.com/8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://augloop.office.com/v28297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://skyapi.live.net/Activity/8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://clients.config.office.net/user/v1.0/mac8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://dataservice.o365filtering.com8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://onedrive.live.com8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://ovisualuiapp.azurewebsites.net/pbiagave/8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                                                                            • 0%, Virustotal, Browse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://visio.uservoice.com/forums/368202-visio-on-devices8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://directory.services.8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://login.windows-ppe.net/common/oauth2/authorize8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://loki.delve.office.com/api/v1/configuration/officewin32/8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://onedrive.live.com/embed?8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://augloop.office.com8297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA28297EA92-5B5A-40E7-9D56-BE0D4337985D.0.drfalse
                                                                                                                                                        high

                                                                                                                                                        Contacted IPs

                                                                                                                                                        No contacted IP infos

                                                                                                                                                        General Information

                                                                                                                                                        Joe Sandbox Version:31.0.0 Red Diamond
                                                                                                                                                        Analysis ID:320271
                                                                                                                                                        Start date:19.11.2020
                                                                                                                                                        Start time:08:24:29
                                                                                                                                                        Joe Sandbox Product:CloudBasic
                                                                                                                                                        Overall analysis duration:0h 4m 6s
                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                        Report type:light
                                                                                                                                                        Sample file name:sviluppo_economico_19__582.xls
                                                                                                                                                        Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                        Run name:Potential for more IOCs and behavior
                                                                                                                                                        Number of analysed new started processes analysed:22
                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                        Technologies:
                                                                                                                                                        • HCA enabled
                                                                                                                                                        • EGA enabled
                                                                                                                                                        • HDC enabled
                                                                                                                                                        • AMSI enabled
                                                                                                                                                        Analysis Mode:default
                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                        Detection:SUS
                                                                                                                                                        Classification:sus20.expl.winXLS@1/1@0/0
                                                                                                                                                        Cookbook Comments:
                                                                                                                                                        • Adjust boot time
                                                                                                                                                        • Enable AMSI
                                                                                                                                                        • Found application associated with file extension: .xls
                                                                                                                                                        • Changed system and user locale, location and keyboard layout to Italian - Italy
                                                                                                                                                        • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                        • Attach to Office via COM
                                                                                                                                                        • Scroll down
                                                                                                                                                        • Close Viewer
                                                                                                                                                        Warnings:
                                                                                                                                                        Show All
                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 13.64.90.137, 52.109.88.8, 52.109.12.21, 52.109.12.22, 13.88.21.125, 52.147.198.201, 168.61.161.212, 52.255.188.83, 51.104.139.180, 23.54.113.104, 20.54.26.129, 8.248.89.254, 8.250.153.254, 8.248.133.254, 8.248.141.254, 8.247.206.126, 51.104.144.132, 23.10.249.43, 23.10.249.26, 51.11.168.160
                                                                                                                                                        • Excluded domains from analysis (whitelisted): prod-w.nexus.live.com.akadns.net, arc.msn.com.nsatc.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, audownload.windowsupdate.nsatc.net, nexus.officeapps.live.com, officeclient.microsoft.com, watson.telemetry.microsoft.com, auto.au.download.windowsupdate.com.c.footprint.net, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, skypedataprdcolwus17.cloudapp.net, fs.microsoft.com, prod.configsvc1.live.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, umwatsonrouting.trafficmanager.net, skypedataprdcoleus17.cloudapp.net, config.officeapps.live.com, skypedataprdcolwus15.cloudapp.net, europe.configsvc1.live.com.akadns.net

                                                                                                                                                        Simulations

                                                                                                                                                        Behavior and APIs

                                                                                                                                                        No simulations

                                                                                                                                                        Joe Sandbox View / Context

                                                                                                                                                        IPs

                                                                                                                                                        No context

                                                                                                                                                        Domains

                                                                                                                                                        No context

                                                                                                                                                        ASN

                                                                                                                                                        No context

                                                                                                                                                        JA3 Fingerprints

                                                                                                                                                        No context

                                                                                                                                                        Dropped Files

                                                                                                                                                        No context

                                                                                                                                                        Created / dropped Files

                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\8297EA92-5B5A-40E7-9D56-BE0D4337985D
                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                        File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):129952
                                                                                                                                                        Entropy (8bit):5.378343533771266
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:IcQceNWiA3gZwLpQ9DQW+zAUH34ZldpKWXboOilXPErLL8TT:CmQ9DQW+zBX8u
                                                                                                                                                        MD5:AEE8052C450965C7B506302AE59098B0
                                                                                                                                                        SHA1:633E5FA97D805501B7A63E68F7E0423A3D4065B6
                                                                                                                                                        SHA-256:2050ABBD1C0F0BC1595A20D55E906F7621A62820132A5FAB9351B14FA818CA6F
                                                                                                                                                        SHA-512:ACD0AD5722B368A38D61BFD25391D66FE35B6A3A63F4F3CA627AB25B3349BDAB9822B0240B429C08AA0EAF3B63441C75E10F478F9B4512D04C8108228B8E3879
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2020-11-19T07:32:53">.. Build: 16.0.13517.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:

                                                                                                                                                        Static File Info

                                                                                                                                                        General

                                                                                                                                                        File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Author: jkuSNqrYfxGvb, Last Saved By: administrator, Name of Creating Application: Microsoft Excel, Create Time/Date: Wed Nov 18 22:00:31 2020, Last Saved Time/Date: Wed Nov 18 23:28:25 2020, Security: 1
                                                                                                                                                        Entropy (8bit):7.664377829908077
                                                                                                                                                        TrID:
                                                                                                                                                        • Microsoft Excel sheet (30009/1) 78.94%
                                                                                                                                                        • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                                                                                                                        File name:sviluppo_economico_19__582.xls
                                                                                                                                                        File size:410624
                                                                                                                                                        MD5:b3b91ca3c10da94ad224c3a179249e3b
                                                                                                                                                        SHA1:7fe3e551c432e2e3bdea3ddba8b87362e580dfb8
                                                                                                                                                        SHA256:be6a92f7d1f695d18ba9e0661a1fdc3a440a7b87443cfe02a92d3f88ff08cf2c
                                                                                                                                                        SHA512:12b55b17a99f6d59b0405c46d5cecb3ee655051d74928e2dff63955aff040062aa5c7409cbe94cd974ad8d895c2234172ea12bdcfb8f49bf222ef87f91ae3040
                                                                                                                                                        SSDEEP:12288:UqocNxZF+FrbvNEky+0UJM1LsiE08NyyI8o9W:qILFeNK1nyNDI6
                                                                                                                                                        File Content Preview:........................>....................... ..............................................................................................................................................................................................................

                                                                                                                                                        File Icon

                                                                                                                                                        Icon Hash:74ecd4c6c3c6c4d8

                                                                                                                                                        Static OLE Info

                                                                                                                                                        General

                                                                                                                                                        Document Type:OLE
                                                                                                                                                        Number of OLE Files:1

                                                                                                                                                        OLE File "sviluppo_economico_19__582.xls"

                                                                                                                                                        Indicators

                                                                                                                                                        Has Summary Info:True
                                                                                                                                                        Application Name:Microsoft Excel
                                                                                                                                                        Encrypted Document:True
                                                                                                                                                        Contains Word Document Stream:False
                                                                                                                                                        Contains Workbook/Book Stream:True
                                                                                                                                                        Contains PowerPoint Document Stream:False
                                                                                                                                                        Contains Visio Document Stream:False
                                                                                                                                                        Contains ObjectPool Stream:
                                                                                                                                                        Flash Objects Count:
                                                                                                                                                        Contains VBA Macros:False

                                                                                                                                                        Summary

                                                                                                                                                        Code Page:1252
                                                                                                                                                        Author:jkuSNqrYfxGvb
                                                                                                                                                        Last Saved By:administrator
                                                                                                                                                        Create Time:2020-11-18 22:00:31
                                                                                                                                                        Last Saved Time:2020-11-18 23:28:25
                                                                                                                                                        Creating Application:Microsoft Excel
                                                                                                                                                        Security:1

                                                                                                                                                        Document Summary

                                                                                                                                                        Document Code Page:1252
                                                                                                                                                        Thumbnail Scaling Desired:False
                                                                                                                                                        Company:
                                                                                                                                                        Contains Dirty Links:False
                                                                                                                                                        Shared Document:False
                                                                                                                                                        Changed Hyperlinks:False
                                                                                                                                                        Application Version:1048576

                                                                                                                                                        Streams

                                                                                                                                                        Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x5DocumentSummaryInformation
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:4096
                                                                                                                                                        Entropy:0.52957734561
                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . h . . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . l . . . . . . . t . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F o g l i o 1 . . . . . F o g l i o 2 . . . . . F o g l i o 3 . . . . . F o g l i o 4 . . . . . s K k K V P h R
                                                                                                                                                        Data Raw:fe ff 00 00 0a 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 68 01 00 00 09 00 00 00 01 00 00 00 50 00 00 00 0f 00 00 00 58 00 00 00 17 00 00 00 64 00 00 00 0b 00 00 00 6c 00 00 00 10 00 00 00 74 00 00 00 13 00 00 00 7c 00 00 00 16 00 00 00 84 00 00 00 0d 00 00 00 8c 00 00 00 0c 00 00 00 1a 01 00 00
                                                                                                                                                        Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x5SummaryInformation
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:4096
                                                                                                                                                        Entropy:0.331222058752
                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . j k u S N q r Y f x G v b . . . . . . . . . . . a d m i n i s t r a t o r . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . c ; . . . . @ . . . . 2 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                        Data Raw:fe ff 00 00 0a 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 b0 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 60 00 00 00 12 00 00 00 78 00 00 00 0c 00 00 00 90 00 00 00 0d 00 00 00 9c 00 00 00 13 00 00 00 a8 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 10 00 00 00
                                                                                                                                                        Stream Path: Workbook, File Type: Applesoft BASIC program data, first line number 16, Stream Size: 397491
                                                                                                                                                        General
                                                                                                                                                        Stream Path:Workbook
                                                                                                                                                        File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                        Stream Size:397491
                                                                                                                                                        Entropy:7.76369492327
                                                                                                                                                        Base64 Encoded:True
                                                                                                                                                        Data ASCII:. . . . . . . . Z O . . . . . . . . . . / . . . . . . . . . . . . . ~ . . . . . . . . . . . . h . . . . . . . . . . . . . . . . . . . . . . M . i . c . r . o . s . o . f . t . . E . n . h . a . n . c . e . d . . C . r . y . p . t . o . g . r . a . p . h . i . c . . P . r . o . v . i . d . e . r . . v . 1 . . . 0 . . . . . . . . S s . U Y d e . _ . ] . . T z 4 . . . K . . s . . . . . . & . . . . . . M . . M , . . . . S ( . * . . . I . . . . . . . . . . . . N < . . . . \\ . p . . z , . . \\ . . q . . .
                                                                                                                                                        Data Raw:09 08 10 00 00 06 05 00 5a 4f cd 07 c9 00 02 00 06 08 00 00 2f 00 c8 00 01 00 04 00 02 00 0c 00 00 00 7e 00 00 00 0c 00 00 00 00 00 00 00 01 68 00 00 04 80 00 00 80 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 45 00 6e 00 68 00 61 00 6e 00 63 00 65 00 64 00 20 00 43 00 72 00 79 00 70 00 74 00 6f 00 67 00 72 00 61 00 70 00

                                                                                                                                                        Network Behavior

                                                                                                                                                        Network Port Distribution

                                                                                                                                                        UDP Packets

                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                        Nov 19, 2020 08:32:39.886395931 CET6349253192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 08:32:39.899633884 CET53634928.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 08:32:53.327373028 CET6083153192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 08:32:53.375006914 CET53608318.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 08:32:53.638134956 CET6010053192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 08:32:53.680135965 CET53601008.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 08:32:54.641807079 CET6010053192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 08:32:54.675518036 CET53601008.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 08:32:55.657548904 CET6010053192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 08:32:55.671287060 CET53601008.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 08:32:56.720805883 CET5319553192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 08:32:56.733654976 CET53531958.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 08:32:57.658206940 CET6010053192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 08:32:57.671255112 CET53601008.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 08:32:57.787684917 CET5014153192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 08:32:57.800474882 CET53501418.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 08:32:58.670957088 CET5302353192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 08:32:58.683398962 CET53530238.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 08:32:59.362883091 CET4956353192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 08:32:59.375587940 CET53495638.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 08:33:00.210163116 CET5135253192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 08:33:00.222789049 CET53513528.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 08:33:00.903146029 CET5934953192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 08:33:00.915853977 CET53593498.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 08:33:01.673763990 CET6010053192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 08:33:01.687288046 CET53601008.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 08:33:01.837308884 CET5708453192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 08:33:01.850414038 CET53570848.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 08:33:06.323082924 CET5882353192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 08:33:06.336226940 CET53588238.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 08:33:07.037147045 CET5756853192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 08:33:07.050311089 CET53575688.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 08:33:07.440414906 CET5054053192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 08:33:07.452807903 CET53505408.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 08:33:07.915446043 CET5436653192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 08:33:07.928471088 CET53543668.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 08:33:09.231560946 CET5303453192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 08:33:09.250157118 CET53530348.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 08:33:16.513292074 CET5776253192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 08:33:16.526757002 CET53577628.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 08:33:17.578903913 CET5543553192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 08:33:17.591027975 CET53554358.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 08:33:27.935483932 CET5071353192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 08:33:27.970251083 CET53507138.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 08:33:29.011394978 CET5613253192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 08:33:29.024473906 CET53561328.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 08:33:42.573879957 CET5898753192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 08:33:42.586471081 CET53589878.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 08:33:46.804490089 CET5657953192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 08:33:46.823556900 CET53565798.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 08:34:18.092844963 CET6063353192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 08:34:18.106056929 CET53606338.8.8.8192.168.2.3
                                                                                                                                                        Nov 19, 2020 08:34:19.993172884 CET6129253192.168.2.38.8.8.8
                                                                                                                                                        Nov 19, 2020 08:34:20.008012056 CET53612928.8.8.8192.168.2.3

                                                                                                                                                        Code Manipulations

                                                                                                                                                        Statistics

                                                                                                                                                        System Behavior

                                                                                                                                                        General

                                                                                                                                                        Start time:08:32:52
                                                                                                                                                        Start date:19/11/2020
                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                        Imagebase:0x800000
                                                                                                                                                        File size:27110184 bytes
                                                                                                                                                        MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high

                                                                                                                                                        Disassembly

                                                                                                                                                        Reset < >