Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Reparto Trabajo TP4.xlsm

Overview

General Information

Sample name:Reparto Trabajo TP4.xlsm
Analysis ID:1583538
MD5:290563ecab13a6d4b23a554013729212
SHA1:d344139cc411390e19ee140113afbb788f7a634c
SHA256:f76ae809d4692f0a92a0ea5b83284e4b230f7241895870caac93aad3465c9288
Tags:xlsmuser-smica83
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Document contains VBA stomped code (only p-code) potentially bypassing AV detection
Document contains an embedded macro with GUI obfuscation
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
Document misses a certain OLE stream usually present in this Microsoft Office document type
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample execution stops while process was sleeping (likely an evasion)

Classification

  • System is w10x64
  • EXCEL.EXE (PID: 2084 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding MD5: 4A871771235598812032C822E6F68F19)
    • splwow64.exe (PID: 7796 cmdline: C:\Windows\splwow64.exe 12288 MD5: 77DE7761B037061C7C112FD3C5B91E73)
  • EXCEL.EXE (PID: 7964 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Reparto Trabajo TP4.xlsm" MD5: 4A871771235598812032C822E6F68F19)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, ProcessId: 2084, TargetFilename: C:\Users\user\Desktop\~$Reparto Trabajo TP4.xlsm
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: excel.exeMemory has grown: Private usage: 2MB later: 95MB

System Summary

barindex
Source: Reparto Trabajo TP4.xlsmStream path 'VBA/M\x243dulo1' : Found suspicious string scripting.filesystemobject in non macro stream
Source: Reparto Trabajo TP4.xlsmOLE, VBA macro line: Private Sub Workbook_Open()
Source: 73930000.0.drOLE, VBA macro line: Private Sub Workbook_Open()
Source: Reparto Trabajo TP4.xlsmOLE indicator, VBA macros: true
Source: 73930000.0.drOLE indicator, VBA macros: true
Source: ~DF9D1AF537C8CDA83C.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: classification engineClassification label: mal48.evad.winXLSM@4/7@0/0
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\Desktop\~$Reparto Trabajo TP4.xlsmJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{BD9007B5-6603-43F9-B2AE-19A5B927BC5F} - OProcSessId.datJump to behavior
Source: Reparto Trabajo TP4.xlsmOLE indicator, Workbook stream: true
Source: 73930000.0.drOLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Reparto Trabajo TP4.xlsm"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}\InprocServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Reparto Trabajo TP4.xlsmInitial sample: OLE zip file path = xl/worksheets/_rels/sheet2.xml.rels
Source: Reparto Trabajo TP4.xlsmInitial sample: OLE zip file path = xl/calcChain.xml
Source: Reparto Trabajo TP4.xlsmInitial sample: OLE zip file path = customXml/item3.xml
Source: Reparto Trabajo TP4.xlsmInitial sample: OLE zip file path = customXml/itemProps3.xml
Source: Reparto Trabajo TP4.xlsmInitial sample: OLE zip file path = docProps/custom.xml
Source: Reparto Trabajo TP4.xlsmInitial sample: OLE zip file path = customXml/itemProps2.xml
Source: Reparto Trabajo TP4.xlsmInitial sample: OLE zip file path = xl/tables/table1.xml
Source: Reparto Trabajo TP4.xlsmInitial sample: OLE zip file path = xl/tables/table2.xml
Source: Reparto Trabajo TP4.xlsmInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
Source: Reparto Trabajo TP4.xlsmInitial sample: OLE zip file path = customXml/_rels/item3.xml.rels
Source: Reparto Trabajo TP4.xlsmInitial sample: OLE zip file path = customXml/item2.xml
Source: 73930000.0.drInitial sample: OLE zip file path = xl/worksheets/_rels/sheet2.xml.rels
Source: 73930000.0.drInitial sample: OLE zip file path = xl/calcChain.xml
Source: 73930000.0.drInitial sample: OLE zip file path = customXml/item3.xml
Source: 73930000.0.drInitial sample: OLE zip file path = customXml/itemProps3.xml
Source: 73930000.0.drInitial sample: OLE zip file path = docProps/custom.xml
Source: 73930000.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
Source: 73930000.0.drInitial sample: OLE zip file path = xl/tables/table1.xml
Source: 73930000.0.drInitial sample: OLE zip file path = xl/tables/table2.xml
Source: 73930000.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
Source: 73930000.0.drInitial sample: OLE zip file path = customXml/_rels/item3.xml.rels
Source: 73930000.0.drInitial sample: OLE zip file path = customXml/item2.xml
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: ~DF9D1AF537C8CDA83C.TMP.0.drInitial sample: OLE indicators vbamacros = False
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 1185Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: 73930000.0.drOLE indicator, VBA stomping: true
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information12
Scripting
Valid AccountsWindows Management Instrumentation12
Scripting
1
Process Injection
2
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Obfuscated Files or Information
1
Extra Window Memory Injection
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    high
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalse
      high
      No contacted IP infos
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1583538
      Start date and time:2025-01-03 00:54:06 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 4m 34s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:defaultwindowsofficecookbook.jbs
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:10
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Sample name:Reparto Trabajo TP4.xlsm
      Detection:MAL
      Classification:mal48.evad.winXLSM@4/7@0/0
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Found application associated with file extension: .xlsm
      • Found Word or Excel or PowerPoint or XPS Viewer
      • Attach to Office via COM
      • Active Button Object
      • Scroll down
      • Close Viewer
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, sppsvc.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 52.109.76.240, 52.109.32.7, 52.113.194.132, 23.56.254.164, 199.232.210.172, 20.189.173.15, 52.182.143.211, 40.126.32.68, 20.109.210.53, 52.149.20.212, 13.107.246.45
      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, osiprod-ukw-buff-azsc-000.ukwest.cloudapp.azure.com, eur.roaming1.live.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, mobile.events.data.microsoft.com, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, officeclient.microsoft.com, prod.fs.microsoft.com.akadns.net, onedscolprdwus14.westus.cloudapp.azure.com, wu-b-net.trafficmanager.net, ecs.office.com, self-events-data.trafficmanager.net, ukw-azsc-000.roaming.officeapps.live.com, fs.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, fe3cr.delivery.mp.microsoft.com, neu-azsc-config.officeapps.live.com, s-0005.s-msedge.net, confi
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtCreateKey calls found.
      • Report size getting too big, too many NtQueryAttributesFile calls found.
      • Report size getting too big, too many NtQueryValueKey calls found.
      • Report size getting too big, too many NtReadVirtualMemory calls found.
      • Report size getting too big, too many NtSetInformationFile calls found.
      • VT rate limit hit for: Reparto Trabajo TP4.xlsm
      TimeTypeDescription
      18:56:00API Interceptor1205x Sleep call for process: splwow64.exe modified
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      s-part-0017.t-0009.t-msedge.netfile.exeGet hashmaliciousXRedBrowse
      • 13.107.246.45
      file.exeGet hashmaliciousXRedBrowse
      • 13.107.246.45
      file.exeGet hashmaliciousXRedBrowse
      • 13.107.246.45
      file.exeGet hashmaliciousXRedBrowse
      • 13.107.246.45
      file.exeGet hashmaliciousXRedBrowse
      • 13.107.246.45
      file.exeGet hashmaliciousXRedBrowse
      • 13.107.246.45
      file.exeGet hashmaliciousXRedBrowse
      • 13.107.246.45
      file.exeGet hashmaliciousXRedBrowse
      • 13.107.246.45
      file.exeGet hashmaliciousXRedBrowse
      • 13.107.246.45
      file.exeGet hashmaliciousXRedBrowse
      • 13.107.246.45
      bg.microsoft.map.fastly.netfile.exeGet hashmaliciousDcRat, JasonRATBrowse
      • 199.232.214.172
      iviewers.dllGet hashmaliciousDcRat, KeyLogger, StormKitty, Strela Stealer, VenomRATBrowse
      • 199.232.214.172
      wrcaf.ps1Get hashmaliciousDcRat, KeyLogger, StormKitty, Strela Stealer, VenomRATBrowse
      • 199.232.210.172
      iubn.ps1Get hashmaliciousDcRat, KeyLogger, StormKitty, Strela Stealer, VenomRATBrowse
      • 199.232.210.172
      rwvg1.exeGet hashmaliciousDcRat, KeyLogger, StormKitty, VenomRATBrowse
      • 199.232.210.172
      ersyb.exeGet hashmaliciousDcRat, KeyLogger, StormKitty, VenomRATBrowse
      • 199.232.214.172
      Hornswoggle.exeGet hashmaliciousGuLoaderBrowse
      • 199.232.214.172
      8n26gvrXUM.exeGet hashmaliciousUnknownBrowse
      • 199.232.214.172
      https://gldkzr-lpqw.buzz/script/ut.js?cb%5C=1735764124690Get hashmaliciousUnknownBrowse
      • 199.232.210.172
      5fr5gthkjdg71.exeGet hashmaliciousQuasar, R77 RootKitBrowse
      • 199.232.214.172
      No context
      No context
      No context
      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
      File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
      Category:dropped
      Size (bytes):118
      Entropy (8bit):3.5700810731231707
      Encrypted:false
      SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
      MD5:573220372DA4ED487441611079B623CD
      SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
      SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
      SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
      Malicious:false
      Reputation:high, very likely benign file
      Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
      File Type:data
      Category:dropped
      Size (bytes):230700
      Entropy (8bit):4.314217940623279
      Encrypted:false
      SSDEEP:1536:XE0LE6lWWZFVKKHaRRDqBcAQHdHTuETaK/E5A0j3kTkJIsDWpksZk/6tf2D8rsb8:Xbf8WZFVKKHSRDqBcA+FLM0Ar6t3s67
      MD5:2838E25E45336E29F1BA3AA3E6729350
      SHA1:E20B35BA617BC5ABDB158760742E1A43B8B9EB24
      SHA-256:FC9E444C3D43505DF2067A6841FEE4643EAFAF3433EFF2A9636C24AF5171C895
      SHA-512:6B38962B7BD91EE83363866041DCA1C8389F7A7B486F6B98053940E13BE3FAB8E2689B162EAAEF7254A4EB6679A4C32B49138EC18DA64BBDD150D40CE904DC69
      Malicious:false
      Reputation:low
      Preview:MSFT................Q................................%......$....... ...................d.......,...........X....... ...........L...........x.......@...........l.......4...........`.......(...........T...................H...........t.......<...........h.......0...........\.......$...........P...........|.......D...........p.......8...........d.......,...........X....... ...........L...........x.......@........ ..l ... ..4!...!...!..`"..."..(#...#...#..T$...$...%...%...%..H&...&...'..t'...'..<(...(...)..h)...)..0*...*...*..\+...+..$,...,...,..P-...-......|.......D/.../...0..p0...0..81...1...2..d2...2..,3...3...3..X4...4.. 5...5...5..L6...6...7..x7...7..@8...8...9..l9...9..4:...:...:..`;...;..(<...<...<..T=...=...>...>...>..H?...?...@..t@...@..<A...A...B..hB.......B..........L_...............r..4...........LX...............F..............<G...............s...............u..lL..............T...............P...........................(.......................................................
      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
      File Type:Composite Document File V2 Document, Cannot read section info
      Category:dropped
      Size (bytes):49152
      Entropy (8bit):3.886963069188002
      Encrypted:false
      SSDEEP:384:AqqIwYC1Wo5z1rCqgJvrmsCRVpPUrHVQEPXZQ4+2/2YM9z5i:Q4C1Wo55rCbrmsCRVpPUr1QEPRct
      MD5:92980713C712C69F6717BEDD033F575D
      SHA1:4D48C2602876C96A6803414DDC04BAC1A5F87F1A
      SHA-256:FB71A52F6841B1774D1F4D158EA0BD1B26D2733120C7F62379A0F63785416BD4
      SHA-512:18DBF2DA4976C7C22D5DC7AC429842C7592B02EE5D7A943242EA6F9F0C93B0DA7D05DC8CB2F8930C4C01F771470DE9602CDE65559F7C8D97ADD1525F9808C64B
      Malicious:false
      Reputation:low
      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
      File Type:Microsoft Excel 2007+
      Category:dropped
      Size (bytes):160085
      Entropy (8bit):7.807261737296588
      Encrypted:false
      SSDEEP:3072:N2rtfusgwoqlMk8xl8/ST6mn9dLx7CffPvcfeC:N20woqlDA6mn9dtCfnkeC
      MD5:2C48455A06B7C5EC9A1D72E8A45CE1EF
      SHA1:A94BE68C68ECCABECF64520484B1D0B04FF268AA
      SHA-256:0B5D702C9C896F04DF515E3D5C72C0C928005BA9BA827C6695CAD1B26F9F4140
      SHA-512:132717C1ECC1AB2400E6DE404D1D65B3F05E3353E9D5AA84B911A62FFC5A740E97A560D88CF8EED1207F4CC0707B33F17A06235F600384B376CC0661556CC0C7
      Malicious:false
      Reputation:low
      Preview:PK..........!..L7.6...].......[Content_Types].xml ...(....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................V.n.0....?......(..v.Izl.$.r...D./..c.}...dY..^L.....r.....L..0zA...I@s..],....W...t.. G..f.....h.'.....!.o.z^.b>3.4.S,.+.e|.........C.".Y..`.v2$....V...$...".0k..,.P...;...Cn.N!t..... (.Y'..=B...'.......PQ.!.;.1.[..l,..!....[S..#..}).....`....a..c/X...H.M................ .q.1..<Hl..).8..c..w.^....cB....S..i.\]@...=..b&..@...IG@w..>....I...?q.5h.s....}_L..-v........uo.zx..b..Y/.E..wh.........K.yC....
      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):26
      Entropy (8bit):3.95006375643621
      Encrypted:false
      SSDEEP:3:ggPYV:rPYV
      MD5:187F488E27DB4AF347237FE461A079AD
      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
      Malicious:false
      Reputation:high, very likely benign file
      Preview:[ZoneTransfer]....ZoneId=0
      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
      File Type:Microsoft Excel 2007+
      Category:dropped
      Size (bytes):160085
      Entropy (8bit):7.807261737296588
      Encrypted:false
      SSDEEP:3072:N2rtfusgwoqlMk8xl8/ST6mn9dLx7CffPvcfeC:N20woqlDA6mn9dtCfnkeC
      MD5:2C48455A06B7C5EC9A1D72E8A45CE1EF
      SHA1:A94BE68C68ECCABECF64520484B1D0B04FF268AA
      SHA-256:0B5D702C9C896F04DF515E3D5C72C0C928005BA9BA827C6695CAD1B26F9F4140
      SHA-512:132717C1ECC1AB2400E6DE404D1D65B3F05E3353E9D5AA84B911A62FFC5A740E97A560D88CF8EED1207F4CC0707B33F17A06235F600384B376CC0661556CC0C7
      Malicious:true
      Preview:PK..........!..L7.6...].......[Content_Types].xml ...(....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................V.n.0....?......(..v.Izl.$.r...D./..c.}...dY..^L.....r.....L..0zA...I@s..],....W...t.. G..f.....h.'.....!.o.z^.b>3.4.S,.+.e|.........C.".Y..`.v2$....V...$...".0k..,.P...;...Cn.N!t..... (.Y'..=B...'.......PQ.!.;.1.[..l,..!....[S..#..}).....`....a..c/X...H.M................ .q.1..<Hl..).8..c..w.^....cB....S..i.\]@...=..b&..@...IG@w..>....I...?q.5h.s....}_L..-v........uo.zx..b..Y/.E..wh.........K.yC....
      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
      File Type:data
      Category:dropped
      Size (bytes):165
      Entropy (8bit):1.4377382811115937
      Encrypted:false
      SSDEEP:3:KVC+cAmltV:KVC+cR
      MD5:9C7132B2A8CABF27097749F4D8447635
      SHA1:71D7F78718A7AFC3EAB22ED395321F6CBE2F9899
      SHA-256:7029AE5479F0CD98D892F570A22B2AE8302747DCFF3465B2DE64D974AE815A83
      SHA-512:333AC8A4987CC7DF5981AE81238A77D123996DB2C4C97053E8BD2048A64FDCF33E1245DEE6839358161F6B5EEA6BFD8D2358BC4A9188D786295C22F79E2D635E
      Malicious:true
      Preview:.user ..j.o.n.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
      File type:Microsoft Excel 2007+
      Entropy (8bit):7.818470424957574
      TrID:
      • Excel Microsoft Office Open XML Format document with Macro (52504/1) 54.97%
      • Excel Microsoft Office Open XML Format document (35004/1) 36.65%
      • ZIP compressed archive (8000/1) 8.38%
      File name:Reparto Trabajo TP4.xlsm
      File size:163'492 bytes
      MD5:290563ecab13a6d4b23a554013729212
      SHA1:d344139cc411390e19ee140113afbb788f7a634c
      SHA256:f76ae809d4692f0a92a0ea5b83284e4b230f7241895870caac93aad3465c9288
      SHA512:a08c6ac80ba7cc6a3339faa1e6973a9dc539598b547bf7c94d920d193cbd0cd5cef74ad73ffcd0278ee73706d60fc3c683771630498ab139ab192a2a9ed8bc66
      SSDEEP:3072:N+HRml1BarWinpwcNVDUQmw34ohHfpdc2CpK+LJTfY:N9lvw34MH3dCM+LJLY
      TLSH:B1F3C0DB684DFDA6CC9726FB035D01D9681ACCC39EC3A32CB8E1656850F794EB09158E
      File Content Preview:PK..........!..L7.6...].......[Content_Types].xml ...(.........................................................................................................................................................................................................
      Icon Hash:1d356664a4a09519
      Document Type:OpenXML
      Number of OLE Files:1
      Has Summary Info:
      Application Name:
      Encrypted Document:False
      Contains Word Document Stream:False
      Contains Workbook/Book Stream:True
      Contains PowerPoint Document Stream:False
      Contains Visio Document Stream:False
      Contains ObjectPool Stream:False
      Flash Objects Count:0
      Contains VBA Macros:True
      Title:
      Subject:
      Author:German Alberto Benavides Acevedo
      Keywords:
      Last Saved By:Fabio Andres Alarcon Echeverry
      Revion Number:
      Create Time:2023-08-01T12:08:11Z
      Last Saved Time:2025-01-02T19:33:21Z
      Creating Application:Microsoft Excel
      Security:0
      Thumbnail Scaling Desired:false
      Company:
      Contains Dirty Links:false
      Shared Document:false
      Changed Hyperlinks:false
      Application Version:16.0300
      General
      Stream Path:VBA/Hoja1
      VBA File Name:Hoja1
      Stream Size:3290
      Data ASCII:. . . . . . . . . P . . . . . . . f . . . . . . . . . . . . . . . . . . . . . . i . . c . . . . . . . . . . . . . . . . . . . . O g 9 = L { E . . . . . . . . . . . . . . F . . . . . . . . . . . . . . . . . . . . b 9 . B r . - . . . . . . . . . . . . . . . . . . . . . . x . . . . . * . b t n E j e c u t a r , 5 6 , 0 , M S F o r m s , C o m m a n d B u t t o n . b 9 . B r . - O g 9 = L { E . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . P . . . . . [ L . . . . S . . . . . S . . . .
      Data Raw:01 16 03 00 06 2e 01 00 00 50 08 00 00 12 01 00 00 66 02 00 00 ec 08 00 00 06 09 00 00 1a 0b 00 00 01 00 00 00 01 00 00 00 f3 b0 83 69 00 00 ff ff 63 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 80 00 ff ff 00 00 4f 67 39 f9 88 d6 3d 4c a3 7b a1 45 a5 e9 b6 a3 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 00 00
      Attribute VB_Name = "Hoja1"
      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
      Attribute VB_GlobalNameSpace = False
      Attribute VB_Creatable = False
      Attribute VB_PredeclaredId = True
      Attribute VB_Exposed = True
      Attribute VB_TemplateDerived = False
      Attribute VB_Customizable = True
      Attribute VB_Control = "btnEjecutar, 56, 0, MSForms, CommandButton"
      Option Explicit
      
      Private Sub btnEjecutar_Click()
      GenerarSorteo
      If Range("S21").Value > 0 Then
          btnEjecutar.Enabled = False
          CreaArchivo
      End If
      End Sub
      
      
      Private Sub Worksheet_Activate()
      
      If Range("S21").Value = 0 Then btnEjecutar.Enabled = True
      
      End Sub
      
      Private Sub Worksheet_Change(ByVal Target As Range)
      If Range("S21").Value = 0 Then btnEjecutar.Enabled = True
      End Sub
      

      General
      Stream Path:VBA/Hoja2
      VBA File Name:Hoja2
      Stream Size:1050
      Data ASCII:. . . . . . . . . . . . . . . . . . . . . U . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0 .
      Data Raw:01 16 03 00 01 f0 00 00 00 da 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff e1 02 00 00 55 03 00 00 00 00 00 00 01 00 00 00 f3 b0 e6 ca 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      Attribute VB_Name = "Hoja2"
      Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
      Attribute VB_GlobalNameSpace = False
      Attribute VB_Creatable = False
      Attribute VB_PredeclaredId = True
      Attribute VB_Exposed = True
      Attribute VB_TemplateDerived = False
      Attribute VB_Customizable = True
      Option Explicit
      
      

      General
      Stream Path:VBA/ThisWorkbook
      VBA File Name:ThisWorkbook
      Stream Size:1741
      Data ASCII:. . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . p . . . d J ) . \\ % . . . . . . . . . . . . . . F . . . . . . . . . . . . . . . . . . . . . . . . d N . 8 ' f . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . d N . 8 ' f d J ) . \\ % . . . . M E . . . . . . . . . . . . . . . . . . . . . ( . P . . . . . S L . . . . S . . . . . S . . . . 6 " . . . . . . . . . . < 0 . . . . . . < 8 . . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0
      Data Raw:01 16 03 00 06 00 01 00 00 92 04 00 00 e4 00 00 00 38 02 00 00 e7 04 00 00 f5 04 00 00 c9 05 00 00 00 00 00 00 01 00 00 00 f3 b0 1a 14 00 00 ff ff 23 00 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 70 00 ff ff 00 00 84 b6 d2 64 fb c9 d9 4a 88 8d 29 0d 5c bd b6 25 19 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 00 00
      Attribute VB_Name = "ThisWorkbook"
      Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
      Attribute VB_GlobalNameSpace = False
      Attribute VB_Creatable = False
      Attribute VB_PredeclaredId = True
      Attribute VB_Exposed = True
      Attribute VB_TemplateDerived = False
      Attribute VB_Customizable = True
      Option Explicit
      
      Private Sub Workbook_Open()
          
          RestableceFormato
      
      End Sub
      
      

      General
      Stream Path:PROJECT
      CLSID:
      File Type:ISO-8859 text, with CRLF line terminators
      Stream Size:665
      Entropy:5.103704962464626
      Base64 Encoded:True
      Data ASCII:I D = " { 0 0 0 0 0 0 0 0 - 0 0 0 0 - 0 0 0 0 - 0 0 0 0 - 0 0 0 0 0 0 0 0 0 0 0 0 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = H o j a 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = H o j a 2 / & H 0 0 0 0 0 0 0 0 . . M o d u l e = M d u l o 1 . . H e l p F i l e = " " . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " F 8 F A 5 4 A 2 5 8 A 2 5 8 A 7 5 D A
      Data Raw:49 44 3d 22 7b 30 30 30 30 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 30 30 30 30 30 30 30 30 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 48 6f 6a 61 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 48 6f 6a 61 32 2f 26 48 30 30 30 30 30
      General
      Stream Path:PROJECTwm
      CLSID:
      File Type:data
      Stream Size:101
      Entropy:3.268618072248388
      Base64 Encoded:False
      Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . H o j a 1 . H . o . j . a . 1 . . . H o j a 2 . H . o . j . a . 2 . . . M d u l o 1 . M . . d . u . l . o . 1 . . . . .
      Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 48 6f 6a 61 31 00 48 00 6f 00 6a 00 61 00 31 00 00 00 48 6f 6a 61 32 00 48 00 6f 00 6a 00 61 00 32 00 00 00 4d f3 64 75 6c 6f 31 00 4d 00 f3 00 64 00 75 00 6c 00 6f 00 31 00 00 00 00 00
      General
      Stream Path:VBA/M\x243dulo1
      CLSID:
      File Type:data
      Stream Size:10795
      Entropy:5.161483883882513
      Base64 Encoded:True
      Data ASCII:. . . . . . . . . . . . . . . . . H . . . x " . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . @ . . . . . J . . . . . 6 . . . . . " . . . . . L . . . . . L . . . . . P . . . . . L . . . . . . . . . . L
      Data Raw:01 16 03 00 06 f0 00 00 00 a2 0e 00 00 d4 00 00 00 c8 02 00 00 ff ff ff ff 48 10 00 00 78 22 00 00 01 00 00 00 01 00 00 00 f3 b0 1d 0e 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 08 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
      General
      Stream Path:VBA/_VBA_PROJECT
      CLSID:
      File Type:data
      Stream Size:4385
      Entropy:4.826911659340962
      Base64 Encoded:False
      Data ASCII:a . . . . . $ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 2 . # . 9 . # . C . : . \\ . P . r . o . g . r . a . m . . F . i . l . e . s . \\ . C . o . m . m . o . n . . F . i . l . e . s . \\ . M . i . c . r . o . s . o . f . t . . S . h . a . r . e . d . \\ . V . B . A . \\ . V . B . A . 7 . . . 1 . \\ . V . B . E . 7 . . . D .
      Data Raw:cc 61 b5 00 00 03 00 ff 0a 24 00 00 09 04 00 00 e4 04 03 00 00 00 00 00 00 00 00 00 01 00 05 00 02 00 20 01 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 32 00 23 00
      General
      Stream Path:VBA/__SRP_0
      CLSID:
      File Type:data
      Stream Size:5732
      Entropy:3.7337490119812435
      Base64 Encoded:False
      Data ASCII:K * . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . r U . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . .
      Data Raw:93 4b 2a b5 03 00 10 00 00 00 ff ff 00 00 00 00 01 00 02 00 ff ff 00 00 00 00 01 00 00 00 00 00 00 00 00 00 01 00 02 00 00 00 00 00 00 00 01 00 00 00 03 00 00 00 00 00 01 00 02 00 03 00 00 00 00 00 01 00 00 00 01 00 00 00 00 00 01 00 02 00 01 00 00 00 00 00 01 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 00 00 72 55 c9 04 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00
      General
      Stream Path:VBA/__SRP_1
      CLSID:
      File Type:data
      Stream Size:567
      Entropy:1.954306426843084
      Base64 Encoded:False
      Data ASCII:r U @ . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ b . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1 # . . . . . . . . . . 0 . . . . . . . . . . . . . . .
      Data Raw:72 55 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 02 00 00 00 00 00 00 7e 02 00 00 00 00 00 00 7e 02 00 00 00 00 00 00 7e 02 00 00 00 00 00 00 7e 02 00 00 00 00 00 00 7e 02 00 00 00 00 00 00 7e 02 00 00 00 00 00 00 7e 62 00 00 00 00 00 00 7f 00 00 00 00 00 00 00 00 12 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 ff ff
      General
      Stream Path:VBA/__SRP_2
      CLSID:
      File Type:data
      Stream Size:908
      Entropy:1.8864217471193974
      Base64 Encoded:False
      Data ASCII:r U . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . q . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . A . . . . . . . . . . . . . 7 . ` . . . . . . . . . . . . . . . . . . . . . . . . . . 1 . . . . . . . . . . . . . . . . . . . ` i . . . . . . . . . . . . . . . . . . . . . . . . . . h . . . . . . . . . . . . . . . g .
      Data Raw:72 55 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 03 00 50 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 01 00 00 00 11 04 00 00 00 00 00 00 00 00 04 00 01 00 01 00 00 00 01 00 71 0a 00 00 00 00 00 00 00 00 00 00 a1 0a
      General
      Stream Path:VBA/__SRP_3
      CLSID:
      File Type:data
      Stream Size:156
      Entropy:1.7820663630707385
      Base64 Encoded:False
      Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . 8 . . . . . . . . . . . . . . . ` . . . 8 . . . . . . . . . . . . . . . . . b . . . . . . . . . . . . . . .
      Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 02 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 78 00 00 00 08 00 38 00 e1 01 00 00 00 00 00 00 00 00 02 00 00 00 03 60 00 00 d8 08 38 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00
      General
      Stream Path:VBA/__SRP_4
      CLSID:
      File Type:data
      Stream Size:5068
      Entropy:4.1745767224928585
      Base64 Encoded:False
      Data ASCII:r U . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 7 . . . 1 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . A . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . p . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
      Data Raw:72 55 80 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 04 00 00 00 00 00 00 7e 78 00 00 00 00 00 00 7f 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 05 00 10 00 00 00 00 00 00 00 00 00 04 00 04 00 04 00 37 00 00 00 31 0d 00 00 00 00 00 00 00 00 00 00 11 10 00 00 00 00
      General
      Stream Path:VBA/__SRP_5
      CLSID:
      File Type:data
      Stream Size:306
      Entropy:1.8350734561373765
      Base64 Encoded:False
      Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . ` . . . . . . . . . . . . 8 . a . . . . . . . . . . . . . . ` . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . ` . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . b . . . . . . . . . . . . . . .
      Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 04 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 10 00 00 00 08 00 38 00 f1 00 00 00 00 00 00 00 00 00 04 00 00 00 00 60 00 00 fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00
      General
      Stream Path:VBA/__SRP_6
      CLSID:
      File Type:data
      Stream Size:1666
      Entropy:2.79139329992375
      Base64 Encoded:False
      Data ASCII:r U . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . H . . . . . . . . . . 1 % . . . . . . . . . . . . . . . . . . . . . a . . . . . . . . . . . . . . . . . . . F . . . . . . . . . . . . . . . . . . . . . F . . . . . . . . . . . . . . . . . . . . . . . . . h . . . . . . . . . . . . . . A . . . . . . . . . . . . # . . . . . . . . . . . . . . 8 . . . . . . . . . . . . ` . . . . .
      Data Raw:72 55 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 07 00 80 03 00 00 00 00 00 00 00 00 00 00 03 00 03 00 04 00 00 00 a1 48 00 00 00 00 00 00 00 00 00 00 31 25 00 00 00 00 00 00 00 00 00 00 f1 00 00 00 00 00 00 00 00 00
      General
      Stream Path:VBA/__SRP_7
      CLSID:
      File Type:data
      Stream Size:334
      Entropy:2.29236171498046
      Base64 Encoded:False
      Data ASCII:r U . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . ` . . . . 8 . . . . . . . . . . . 8 . . . . . . . . . . . . . . . ` . . . . 8 . . . . . . . . . . . H . . . . . . . . . . . . . . . ` . . . . @ . . . . . ! . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 . q . . . . . . . . . . . . . . . . . . @ . . . . . . . . . . . . . . . . ` . . . . . . . b . . . . . . . . . . . .
      Data Raw:72 55 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 06 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 88 00 00 00 08 00 38 00 01 03 00 00 00 00 00 00 00 00 06 00 00 00 03 60 00 00 08 05 38 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00
      General
      Stream Path:VBA/dir
      CLSID:
      File Type:data
      Stream Size:849
      Entropy:6.501040343053457
      Base64 Encoded:True
      Data ASCII:. M . . . . . . . . 0 J . . . H . . . . H . . . . . . . . . . . . V B A P r o j e c t . . . . . @ . . . . . = . . . . r . . . . . . . . . . I P f . . . . J < . . . . . . 9 s t d o l e . > . . s . t . d . . o . l . e . . . . h . % ^ . . * \\ G { . 0 0 0 2 0 4 3 0 v - . . . . C . . . . . . 0 . 0 4 6 } # 2 . 0 . # 0 # C : \\ W i . n d o w s \\ S y s t e m 3 2 \\ . e . 2 . t l b # O L . E A u t o m a p t i o n . 0 . . E O . f f i c E O . f Q . i . c E . . . E 2 D F 8 D 0 . 4 C - 5 B F A - . 1 0 1 B - B D E R 5
      Data Raw:01 4d b3 80 01 00 04 00 00 00 03 00 30 aa 4a 06 90 02 02 48 09 00 c0 14 06 48 08 03 00 02 00 8c e4 04 04 00 02 0a 00 1c 56 42 41 50 72 6f 20 6a 65 63 74 05 00 1a 00 00 aa 40 02 0a 06 02 0a 3d 02 0a 07 02 72 15 01 14 08 06 12 09 02 12 1f 49 d4 50 66 04 00 0c 02 4a 3c 02 0a 16 02 00 01 39 73 74 64 6f 6c 65 02 3e 02 19 73 00 74 00 64 00 00 6f 00 6c 00 65 00 0d 00 0a 68 00 25 5e 00 03
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Jan 3, 2025 00:55:01.979589939 CET1.1.1.1192.168.2.40x696cNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
      Jan 3, 2025 00:55:01.979589939 CET1.1.1.1192.168.2.40x696cNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
      Jan 3, 2025 00:55:55.535725117 CET1.1.1.1192.168.2.40xd93eNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
      Jan 3, 2025 00:55:55.535725117 CET1.1.1.1192.168.2.40xd93eNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
      Jan 3, 2025 00:56:05.840398073 CET1.1.1.1192.168.2.40x2fbNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
      Jan 3, 2025 00:56:05.840398073 CET1.1.1.1192.168.2.40x2fbNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false

      Click to jump to process

      Click to jump to process

      Click to dive into process behavior distribution

      Click to jump to process

      Target ID:0
      Start time:18:54:57
      Start date:02/01/2025
      Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
      Wow64 process (32bit):true
      Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
      Imagebase:0x280000
      File size:53'161'064 bytes
      MD5 hash:4A871771235598812032C822E6F68F19
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:false

      Target ID:5
      Start time:18:56:00
      Start date:02/01/2025
      Path:C:\Windows\splwow64.exe
      Wow64 process (32bit):false
      Commandline:C:\Windows\splwow64.exe 12288
      Imagebase:0x7ff6d42c0000
      File size:163'840 bytes
      MD5 hash:77DE7761B037061C7C112FD3C5B91E73
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:false

      Target ID:7
      Start time:18:56:05
      Start date:02/01/2025
      Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
      Wow64 process (32bit):true
      Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Reparto Trabajo TP4.xlsm"
      Imagebase:0x280000
      File size:53'161'064 bytes
      MD5 hash:4A871771235598812032C822E6F68F19
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:false

      No disassembly