Loading ...

Play interactive tourEdit tour

Windows Analysis Report oBfsC4t10n2.xls

Overview

General Information

Sample Name:oBfsC4t10n2.xls
Analysis ID:486287
MD5:0c09fbdf98f0a6144a42fde00fe21504
SHA1:bb4a594ecf90ed6b9e408c404b08620500fb4c02
SHA256:1f156f86d45e28dac74015051546305497adb86b4e46bb7d9a84ccf5e25a12f4
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected hidden Macro 4.0 in Excel
Document contains embedded VBA macros
Yara signature match

Classification

Process Tree

  • System is w10x64
  • EXCEL.EXE (PID: 6488 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding MD5: 5D6638F2C8F8571C593999C58866007E)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
oBfsC4t10n2.xlsSUSP_Excel4Macro_AutoOpenDetects Excel4 macro use with auto open / closeJohn Lambert @JohnLaTwC
  • 0x0:$header_docf: D0 CF 11 E0
  • 0xcbcaa:$s1: Excel
  • 0xccd0a:$s1: Excel
  • 0x321f:$Auto_Open: 18 00 17 00 20 00 00 01 07 00 00 00 00 00 00 00 00 00 00 01 3A
oBfsC4t10n2.xlsJoeSecurity_HiddenMacroYara detected hidden Macro 4.0 in ExcelJoe Security

    Sigma Overview

    No Sigma rule has matched

    Jbx Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Antivirus / Scanner detection for submitted sampleShow sources
    Source: oBfsC4t10n2.xlsAvira: detected
    Multi AV Scanner detection for submitted fileShow sources
    Source: oBfsC4t10n2.xlsVirustotal: Detection: 61%Perma Link
    Source: oBfsC4t10n2.xlsMetadefender: Detection: 45%Perma Link
    Source: oBfsC4t10n2.xlsReversingLabs: Detection: 56%
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
    Source: oBfsC4t10n2.xlsString found in binary or memory: http://0b.htb/s.dll
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://api.aadrm.com/
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://api.cortana.ai
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://api.diagnostics.office.com
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://api.microsoftstream.com/api/
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://api.office.net
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://api.onedrive.com
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://apis.live.net/v5.0/
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://augloop.office.com
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://augloop.office.com/v2
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://cdn.entity.
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://clients.config.office.net/
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://config.edge.skype.com
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://cortana.ai
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://cortana.ai/api
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://cr.office.com
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://dataservice.o365filtering.com
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://dataservice.o365filtering.com/
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://dev.cortana.ai
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://devnull.onenote.com
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://directory.services.
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://enrichment.osi.office.net/
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://graph.ppe.windows.net
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://graph.ppe.windows.net/
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://graph.windows.net
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://graph.windows.net/
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://incidents.diagnostics.office.com
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://lifecycle.office.com
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://login.microsoftonline.com/
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://login.windows.local
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://management.azure.com
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://management.azure.com/
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://messaging.office.com/
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://ncus.contentsync.
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://ncus.pagecontentsync.
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://officeapps.live.com
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://onedrive.live.com
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://onedrive.live.com/embed?
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://osi.office.net
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://outlook.office.com
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://outlook.office.com/
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://outlook.office365.com
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://outlook.office365.com/
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://pages.store.office.com/review/query
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://powerlift.acompli.net
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://roaming.edog.
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://settings.outlook.com
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://shell.suite.office.com:1443
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://skyapi.live.net/Activity/
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://staging.cortana.ai
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://store.office.cn/addinstemplate
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://store.office.com/addinstemplate
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://store.office.de/addinstemplate
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://tasks.office.com
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://web.microsoftstream.com/video/
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://webshell.suite.office.com
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://wus2.contentsync.
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://wus2.pagecontentsync.
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
    Source: 195046CE-9287-469C-A5E7-2198D7A19F57.0.drString found in binary or memory: https://www.odwebp.svc.ms
    Source: oBfsC4t10n2.xlsOLE indicator, VBA macros: true
    Source: oBfsC4t10n2.xls, type: SAMPLEMatched rule: SUSP_Excel4Macro_AutoOpen date = 2020-03-26, author = John Lambert @JohnLaTwC, description = Detects Excel4 macro use with auto open / close, score = 2fb198f6ad33d0f26fb94a1aa159fef7296e0421da68887b8f2548bbd227e58f
    Source: oBfsC4t10n2.xlsVirustotal: Detection: 61%
    Source: oBfsC4t10n2.xlsMetadefender: Detection: 45%
    Source: oBfsC4t10n2.xlsReversingLabs: Detection: 56%
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{05FBA49D-A313-49EF-9561-6D7F85D56646} - OProcSessId.datJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
    Source: oBfsC4t10n2.xlsOLE indicator, Workbook stream: true
    Source: classification engineClassification label: mal60.expl.winXLS@1/1@0/0
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEAutomated click: OK
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEAutomated click: OK
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEAutomated click: OK
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEAutomated click: OK
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOX

    HIPS / PFW / Operating System Protection Evasion:

    barindex
    Yara detected hidden Macro 4.0 in ExcelShow sources
    Source: Yara matchFile source: oBfsC4t10n2.xls, type: SAMPLE

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting1Path InterceptionPath InterceptionMasquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsScripting1LSASS MemorySystem Information Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    oBfsC4t10n2.xls62%VirustotalBrowse
    oBfsC4t10n2.xls46%MetadefenderBrowse
    oBfsC4t10n2.xls57%ReversingLabsDocument-Excel.Downloader.EncDoc
    oBfsC4t10n2.xls100%AviraXF/Agent.B

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    SourceDetectionScannerLabelLink
    https://roaming.edog.0%URL Reputationsafe
    https://cdn.entity.0%URL Reputationsafe
    https://powerlift.acompli.net0%URL Reputationsafe
    https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
    https://cortana.ai0%URL Reputationsafe
    https://api.aadrm.com/0%URL Reputationsafe
    https://ofcrecsvcapi-int.azurewebsites.net/0%URL Reputationsafe
    https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
    https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
    https://officeci.azurewebsites.net/api/0%URL Reputationsafe
    https://store.office.cn/addinstemplate0%URL Reputationsafe
    https://store.officeppe.com/addinstemplate0%URL Reputationsafe
    https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
    https://www.odwebp.svc.ms0%URL Reputationsafe
    https://dataservice.o365filtering.com/0%URL Reputationsafe
    https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
    https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
    https://ncus.contentsync.0%URL Reputationsafe
    https://apis.live.net/v5.0/0%URL Reputationsafe
    https://wus2.contentsync.0%URL Reputationsafe
    https://asgsmsproxyapi.azurewebsites.net/0%URL Reputationsafe
    https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
    https://ncus.pagecontentsync.0%URL Reputationsafe
    https://skyapi.live.net/Activity/0%URL Reputationsafe
    https://dataservice.o365filtering.com0%URL Reputationsafe
    https://api.cortana.ai0%URL Reputationsafe
    https://ovisualuiapp.azurewebsites.net/pbiagave/0%URL Reputationsafe
    https://directory.services.0%URL Reputationsafe

    Domains and IPs

    Contacted Domains

    No contacted domains info

    URLs from Memory and Binaries

    NameSourceMaliciousAntivirus DetectionReputation
    https://api.diagnosticssdf.office.com195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
      high
      https://login.microsoftonline.com/195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
        high
        https://shell.suite.office.com:1443195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
          high
          https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
            high
            https://autodiscover-s.outlook.com/195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
              high
              https://roaming.edog.195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
              • URL Reputation: safe
              unknown
              https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                high
                https://cdn.entity.195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                • URL Reputation: safe
                unknown
                https://api.addins.omex.office.net/appinfo/query195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                  high
                  https://clients.config.office.net/user/v1.0/tenantassociationkey195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                    high
                    https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                      high
                      https://powerlift.acompli.net195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://rpsticket.partnerservices.getmicrosoftkey.com195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://lookup.onenote.com/lookup/geolocation/v1195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                        high
                        https://cortana.ai195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                          high
                          https://cloudfiles.onenote.com/upload.aspx195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                            high
                            https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                              high
                              https://entitlement.diagnosticssdf.office.com195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                high
                                https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                  high
                                  https://api.aadrm.com/195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://ofcrecsvcapi-int.azurewebsites.net/195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                    high
                                    https://api.microsoftstream.com/api/195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                      high
                                      https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                        high
                                        https://cr.office.com195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                          high
                                          https://portal.office.com/account/?ref=ClientMeControl195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                            high
                                            https://graph.ppe.windows.net195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                              high
                                              https://res.getmicrosoftkey.com/api/redemptionevents195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://powerlift-frontdesk.acompli.net195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://tasks.office.com195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                high
                                                https://officeci.azurewebsites.net/api/195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://sr.outlook.office.net/ws/speech/recognize/assistant/work195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                  high
                                                  https://store.office.cn/addinstemplate195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://outlook.office.com/autosuggest/api/v1/init?cvid=195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                    high
                                                    https://globaldisco.crm.dynamics.com195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                      high
                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                        high
                                                        https://store.officeppe.com/addinstemplate195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://dev0-api.acompli.net/autodetect195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.odwebp.svc.ms195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://api.powerbi.com/v1.0/myorg/groups195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                          high
                                                          https://web.microsoftstream.com/video/195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                            high
                                                            https://graph.windows.net195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                              high
                                                              https://dataservice.o365filtering.com/195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://officesetup.getmicrosoftkey.com195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://analysis.windows.net/powerbi/api195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                high
                                                                https://prod-global-autodetect.acompli.net/autodetect195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://outlook.office365.com/autodiscover/autodiscover.json195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                  high
                                                                  https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                    high
                                                                    https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                      high
                                                                      https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                        high
                                                                        https://ncus.contentsync.195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                          high
                                                                          https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                            high
                                                                            http://weather.service.msn.com/data.aspx195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                              high
                                                                              https://apis.live.net/v5.0/195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                high
                                                                                https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                  high
                                                                                  https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                    high
                                                                                    https://management.azure.com195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                      high
                                                                                      https://outlook.office365.com195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                        high
                                                                                        https://wus2.contentsync.195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://incidents.diagnostics.office.com195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                          high
                                                                                          https://clients.config.office.net/user/v1.0/ios195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                            high
                                                                                            https://insertmedia.bing.office.net/odc/insertmedia195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                              high
                                                                                              https://o365auditrealtimeingestion.manage.office.com195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                                high
                                                                                                https://outlook.office365.com/api/v1.0/me/Activities195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                                  high
                                                                                                  https://api.office.net195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                                    high
                                                                                                    https://incidents.diagnosticssdf.office.com195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                                      high
                                                                                                      https://asgsmsproxyapi.azurewebsites.net/195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://clients.config.office.net/user/v1.0/android/policies195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                                        high
                                                                                                        https://entitlement.diagnostics.office.com195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                                          high
                                                                                                          https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                                            high
                                                                                                            https://substrate.office.com/search/api/v2/init195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                                              high
                                                                                                              https://outlook.office.com/195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                                                high
                                                                                                                https://storage.live.com/clientlogs/uploadlocation195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                                                  high
                                                                                                                  https://outlook.office365.com/195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                                                    high
                                                                                                                    https://webshell.suite.office.com195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                                                      high
                                                                                                                      https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                                                        high
                                                                                                                        https://substrate.office.com/search/api/v1/SearchHistory195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                                                          high
                                                                                                                          https://management.azure.com/195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                                                            high
                                                                                                                            https://login.windows.net/common/oauth2/authorize195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                                                              high
                                                                                                                              https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://graph.windows.net/195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                                                                high
                                                                                                                                https://api.powerbi.com/beta/myorg/imports195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://devnull.onenote.com195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://ncus.pagecontentsync.195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://messaging.office.com/195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://augloop.office.com/v2195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://skyapi.live.net/Activity/195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://clients.config.office.net/user/v1.0/mac195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://dataservice.o365filtering.com195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://api.cortana.ai195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://onedrive.live.com195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://ovisualuiapp.azurewebsites.net/pbiagave/195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://visio.uservoice.com/forums/368202-visio-on-devices195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://directory.services.195046CE-9287-469C-A5E7-2198D7A19F57.0.drfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown

                                                                                                                                                    Contacted IPs

                                                                                                                                                    No contacted IP infos

                                                                                                                                                    General Information

                                                                                                                                                    Joe Sandbox Version:33.0.0 White Diamond
                                                                                                                                                    Analysis ID:486287
                                                                                                                                                    Start date:20.09.2021
                                                                                                                                                    Start time:11:05:40
                                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                                    Overall analysis duration:0h 5m 20s
                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                    Report type:light
                                                                                                                                                    Sample file name:oBfsC4t10n2.xls
                                                                                                                                                    Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                    Run name:Potential for more IOCs and behavior
                                                                                                                                                    Number of analysed new started processes analysed:20
                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                    Technologies:
                                                                                                                                                    • HCA enabled
                                                                                                                                                    • EGA enabled
                                                                                                                                                    • HDC enabled
                                                                                                                                                    • AMSI enabled
                                                                                                                                                    Analysis Mode:default
                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                    Detection:MAL
                                                                                                                                                    Classification:mal60.expl.winXLS@1/1@0/0
                                                                                                                                                    Cookbook Comments:
                                                                                                                                                    • Adjust boot time
                                                                                                                                                    • Enable AMSI
                                                                                                                                                    • Found application associated with file extension: .xls
                                                                                                                                                    • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                    • Attach to Office via COM
                                                                                                                                                    • Scroll down
                                                                                                                                                    • Close Viewer
                                                                                                                                                    Warnings:
                                                                                                                                                    Show All
                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, HxTsr.exe, RuntimeBroker.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe
                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 23.211.6.115, 20.199.120.85, 52.109.76.68, 52.109.8.23, 52.109.8.24, 23.211.4.86, 20.199.120.151, 20.50.102.62, 93.184.221.240, 40.112.88.60, 80.67.82.211, 80.67.82.235, 20.82.210.154, 20.199.120.182
                                                                                                                                                    • Excluded domains from analysis (whitelisted): prod-w.nexus.live.com.akadns.net, store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, wu.azureedge.net, e12564.dspb.akamaiedge.net, wns.notify.trafficmanager.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, nexus.officeapps.live.com, arc.trafficmanager.net, officeclient.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, wu.wpc.apr-52dd2.edgecastdns.net, client.wns.windows.com, fs.microsoft.com, prod.configsvc1.live.com.akadns.net, wu.ec.azureedge.net, wu-shim.trafficmanager.net, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, vip2-wns2-par02p.wns.notify.trafficmanager.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, ris.api.iris.microsoft.com, store-images.s-microsoft.com, config.officeapps.live.com, europe.configsvc1.live.com.akadns.net
                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information

                                                                                                                                                    Simulations

                                                                                                                                                    Behavior and APIs

                                                                                                                                                    No simulations

                                                                                                                                                    Joe Sandbox View / Context

                                                                                                                                                    IPs

                                                                                                                                                    No context

                                                                                                                                                    Domains

                                                                                                                                                    No context

                                                                                                                                                    ASN

                                                                                                                                                    No context

                                                                                                                                                    JA3 Fingerprints

                                                                                                                                                    No context

                                                                                                                                                    Dropped Files

                                                                                                                                                    No context

                                                                                                                                                    Created / dropped Files

                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\195046CE-9287-469C-A5E7-2198D7A19F57
                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):138171
                                                                                                                                                    Entropy (8bit):5.361845891677697
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:jcQIKNveBxA3gBwfnQ9DQW+z2Y34Zli7nXboOidXuE6LWME9:6WQ9DQW+z6Xr1
                                                                                                                                                    MD5:113703A037F227857B64437F7D9A6855
                                                                                                                                                    SHA1:61F355589191D860AA1FA7498EDCAD3616E54C08
                                                                                                                                                    SHA-256:AB7CF414DBE7DFC946EEF8B4A7BA04AEBFF2685FBAB0A3671F1628D6A4306E71
                                                                                                                                                    SHA-512:3ECB6ADD65327BFA15A8360B4EA4C900FDC642EA510AEA66F4A14ADCECB7B46D981A4BCE50F3E7A6DFB86517F1F7F671FFB4BF39F063E0F05990E591985C49DB
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-09-20T09:06:49">.. Build: 16.0.14513.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:

                                                                                                                                                    Static File Info

                                                                                                                                                    General

                                                                                                                                                    File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Author: 0xdf, Last Saved By: 0xdf, Name of Creating Application: Microsoft Excel, Create Time/Date: Mon Mar 23 14:19:10 2020, Last Saved Time/Date: Sat Apr 25 19:43:56 2020, Security: 0
                                                                                                                                                    Entropy (8bit):5.658051669585681
                                                                                                                                                    TrID:
                                                                                                                                                    • Microsoft Excel sheet (30009/1) 47.99%
                                                                                                                                                    • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                                                                                                                                                    • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                                                                                                                                                    File name:oBfsC4t10n2.xls
                                                                                                                                                    File size:849920
                                                                                                                                                    MD5:0c09fbdf98f0a6144a42fde00fe21504
                                                                                                                                                    SHA1:bb4a594ecf90ed6b9e408c404b08620500fb4c02
                                                                                                                                                    SHA256:1f156f86d45e28dac74015051546305497adb86b4e46bb7d9a84ccf5e25a12f4
                                                                                                                                                    SHA512:e07776cc23b1a9629e760173e7cbf47bfc56f87c1f74f51ad59299dad3e01387ed355bed4cdcfcc269cb55ad7357896b3e1d57a7cdea0c6d84ecec09ca79e8d4
                                                                                                                                                    SSDEEP:12288:53wXyuDwsryfLlYUFZWyehWg6rj4P8pJNjavyP:5Axr2YUWyXvzD
                                                                                                                                                    File Content Preview:........................>.......................z...........................m...n...o...p...q...r...s...t...u...v...w...x...y..................................................................................................................................

                                                                                                                                                    File Icon

                                                                                                                                                    Icon Hash:74ecd4c6c3c6c4d8

                                                                                                                                                    Static OLE Info

                                                                                                                                                    General

                                                                                                                                                    Document Type:OLE
                                                                                                                                                    Number of OLE Files:1

                                                                                                                                                    OLE File "oBfsC4t10n2.xls"

                                                                                                                                                    Indicators

                                                                                                                                                    Has Summary Info:True
                                                                                                                                                    Application Name:Microsoft Excel
                                                                                                                                                    Encrypted Document:False
                                                                                                                                                    Contains Word Document Stream:False
                                                                                                                                                    Contains Workbook/Book Stream:True
                                                                                                                                                    Contains PowerPoint Document Stream:False
                                                                                                                                                    Contains Visio Document Stream:False
                                                                                                                                                    Contains ObjectPool Stream:
                                                                                                                                                    Flash Objects Count:
                                                                                                                                                    Contains VBA Macros:True

                                                                                                                                                    Summary

                                                                                                                                                    Code Page:1252
                                                                                                                                                    Author:0xdf
                                                                                                                                                    Last Saved By:0xdf
                                                                                                                                                    Create Time:2020-03-23 14:19:10
                                                                                                                                                    Last Saved Time:2020-04-25 18:43:56
                                                                                                                                                    Creating Application:Microsoft Excel
                                                                                                                                                    Security:0

                                                                                                                                                    Document Summary

                                                                                                                                                    Document Code Page:1252
                                                                                                                                                    Thumbnail Scaling Desired:False
                                                                                                                                                    Company:
                                                                                                                                                    Contains Dirty Links:False
                                                                                                                                                    Shared Document:False
                                                                                                                                                    Changed Hyperlinks:False
                                                                                                                                                    Application Version:1048576

                                                                                                                                                    Streams

                                                                                                                                                    Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                    General
                                                                                                                                                    Stream Path:\x5DocumentSummaryInformation
                                                                                                                                                    File Type:data
                                                                                                                                                    Stream Size:4096
                                                                                                                                                    Entropy:0.333599520797
                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . l . . . . . . . t . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . i n v o i c e . . . . . c 1 z B 0 v a s N o . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . .
                                                                                                                                                    Data Raw:fe ff 00 00 0a 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 f4 00 00 00 09 00 00 00 01 00 00 00 50 00 00 00 0f 00 00 00 58 00 00 00 17 00 00 00 64 00 00 00 0b 00 00 00 6c 00 00 00 10 00 00 00 74 00 00 00 13 00 00 00 7c 00 00 00 16 00 00 00 84 00 00 00 0d 00 00 00 8c 00 00 00 0c 00 00 00 af 00 00 00
                                                                                                                                                    Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                    General
                                                                                                                                                    Stream Path:\x5SummaryInformation
                                                                                                                                                    File Type:data
                                                                                                                                                    Stream Size:4096
                                                                                                                                                    Entropy:0.266633510482
                                                                                                                                                    Base64 Encoded:False
                                                                                                                                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . X . . . . . . . h . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 0 x d f . . . . . . . . . . . . 0 x d f . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . C . . . . . . @ . . . . > . y 1 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                    Data Raw:fe ff 00 00 0a 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 a0 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 58 00 00 00 12 00 00 00 68 00 00 00 0c 00 00 00 80 00 00 00 0d 00 00 00 8c 00 00 00 13 00 00 00 98 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 08 00 00 00
                                                                                                                                                    Stream Path: Workbook, File Type: Applesoft BASIC program data, first line number 16, Stream Size: 833805
                                                                                                                                                    General
                                                                                                                                                    Stream Path:Workbook
                                                                                                                                                    File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                    Stream Size:833805
                                                                                                                                                    Entropy:5.70721264282
                                                                                                                                                    Base64 Encoded:True
                                                                                                                                                    Data ASCII:. . . . . . . . Z O . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . 0 x d f B . . . . . a . . . . . . . . . = . . . . . . . . . . . . . . T h i s W o r k b o o k . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . . . . E . . 8 . . . . . . . X . @ . .
                                                                                                                                                    Data Raw:09 08 10 00 00 06 05 00 5a 4f cd 07 c9 00 02 00 06 08 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 04 00 00 30 78 64 66 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                                                                                                                                    Network Behavior

                                                                                                                                                    Network Port Distribution

                                                                                                                                                    UDP Packets

                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                    Sep 20, 2021 11:06:31.843260050 CEST6015253192.168.2.38.8.8.8
                                                                                                                                                    Sep 20, 2021 11:06:31.873023033 CEST53601528.8.8.8192.168.2.3
                                                                                                                                                    Sep 20, 2021 11:06:33.276808977 CEST5754453192.168.2.38.8.8.8
                                                                                                                                                    Sep 20, 2021 11:06:33.296520948 CEST53575448.8.8.8192.168.2.3
                                                                                                                                                    Sep 20, 2021 11:06:47.058752060 CEST5598453192.168.2.38.8.8.8
                                                                                                                                                    Sep 20, 2021 11:06:47.078372002 CEST53559848.8.8.8192.168.2.3
                                                                                                                                                    Sep 20, 2021 11:06:49.514955044 CEST6418553192.168.2.38.8.8.8
                                                                                                                                                    Sep 20, 2021 11:06:49.560902119 CEST53641858.8.8.8192.168.2.3
                                                                                                                                                    Sep 20, 2021 11:06:50.298084974 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                    Sep 20, 2021 11:06:50.329472065 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                    Sep 20, 2021 11:06:51.306205034 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                    Sep 20, 2021 11:06:51.327058077 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                    Sep 20, 2021 11:06:52.352974892 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                    Sep 20, 2021 11:06:52.372736931 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                    Sep 20, 2021 11:06:54.368618011 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                    Sep 20, 2021 11:06:54.388731003 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                    Sep 20, 2021 11:06:58.011842966 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                    Sep 20, 2021 11:06:58.063065052 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                    Sep 20, 2021 11:06:58.415503025 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                    Sep 20, 2021 11:06:58.435395956 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                    Sep 20, 2021 11:07:03.743742943 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                    Sep 20, 2021 11:07:03.765804052 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                    Sep 20, 2021 11:07:04.692693949 CEST6083153192.168.2.38.8.8.8
                                                                                                                                                    Sep 20, 2021 11:07:04.722731113 CEST53608318.8.8.8192.168.2.3
                                                                                                                                                    Sep 20, 2021 11:07:23.775876045 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                    Sep 20, 2021 11:07:23.795839071 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                    Sep 20, 2021 11:07:25.336512089 CEST5319553192.168.2.38.8.8.8
                                                                                                                                                    Sep 20, 2021 11:07:25.379682064 CEST53531958.8.8.8192.168.2.3
                                                                                                                                                    Sep 20, 2021 11:07:26.228533983 CEST5014153192.168.2.38.8.8.8
                                                                                                                                                    Sep 20, 2021 11:07:26.248390913 CEST53501418.8.8.8192.168.2.3
                                                                                                                                                    Sep 20, 2021 11:07:29.390873909 CEST5302353192.168.2.38.8.8.8
                                                                                                                                                    Sep 20, 2021 11:07:29.410825014 CEST53530238.8.8.8192.168.2.3
                                                                                                                                                    Sep 20, 2021 11:07:29.498682976 CEST4956353192.168.2.38.8.8.8
                                                                                                                                                    Sep 20, 2021 11:07:29.520510912 CEST53495638.8.8.8192.168.2.3
                                                                                                                                                    Sep 20, 2021 11:07:29.990453005 CEST5135253192.168.2.38.8.8.8
                                                                                                                                                    Sep 20, 2021 11:07:30.009982109 CEST53513528.8.8.8192.168.2.3
                                                                                                                                                    Sep 20, 2021 11:07:37.799092054 CEST5934953192.168.2.38.8.8.8
                                                                                                                                                    Sep 20, 2021 11:07:37.817886114 CEST53593498.8.8.8192.168.2.3
                                                                                                                                                    Sep 20, 2021 11:07:49.918056965 CEST5708453192.168.2.38.8.8.8
                                                                                                                                                    Sep 20, 2021 11:07:49.937791109 CEST53570848.8.8.8192.168.2.3
                                                                                                                                                    Sep 20, 2021 11:08:02.019886971 CEST5882353192.168.2.38.8.8.8
                                                                                                                                                    Sep 20, 2021 11:08:02.039769888 CEST53588238.8.8.8192.168.2.3
                                                                                                                                                    Sep 20, 2021 11:08:04.056716919 CEST5756853192.168.2.38.8.8.8
                                                                                                                                                    Sep 20, 2021 11:08:04.087733984 CEST53575688.8.8.8192.168.2.3
                                                                                                                                                    Sep 20, 2021 11:08:06.236264944 CEST5054053192.168.2.38.8.8.8
                                                                                                                                                    Sep 20, 2021 11:08:06.266648054 CEST53505408.8.8.8192.168.2.3
                                                                                                                                                    Sep 20, 2021 11:08:07.726321936 CEST5436653192.168.2.38.8.8.8
                                                                                                                                                    Sep 20, 2021 11:08:07.749306917 CEST53543668.8.8.8192.168.2.3
                                                                                                                                                    Sep 20, 2021 11:08:29.102345943 CEST5303453192.168.2.38.8.8.8
                                                                                                                                                    Sep 20, 2021 11:08:29.122147083 CEST53530348.8.8.8192.168.2.3
                                                                                                                                                    Sep 20, 2021 11:08:41.935146093 CEST5776253192.168.2.38.8.8.8
                                                                                                                                                    Sep 20, 2021 11:08:41.968954086 CEST53577628.8.8.8192.168.2.3
                                                                                                                                                    Sep 20, 2021 11:08:55.387147903 CEST5543553192.168.2.38.8.8.8
                                                                                                                                                    Sep 20, 2021 11:08:55.407047987 CEST53554358.8.8.8192.168.2.3

                                                                                                                                                    Code Manipulations

                                                                                                                                                    Statistics

                                                                                                                                                    System Behavior

                                                                                                                                                    General

                                                                                                                                                    Start time:11:06:47
                                                                                                                                                    Start date:20/09/2021
                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
                                                                                                                                                    Imagebase:0x1320000
                                                                                                                                                    File size:27110184 bytes
                                                                                                                                                    MD5 hash:5D6638F2C8F8571C593999C58866007E
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    Disassembly

                                                                                                                                                    Reset < >