Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Security Guards of America.eml

Overview

General Information

Sample name:Security Guards of America.eml
Analysis ID:1458486
MD5:b7616b23d33783a7c4c005273b8e4e3f
SHA1:bf94bbbe310d08cc2e9e0bb69398d5f451558660
SHA256:d4d1b2ecf11d3d614237ff7ca2b63f9ab22a8f0b8b6e321f69f1eba5091f3a86
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)

Classification

  • System is w10x64
  • OUTLOOK.EXE (PID: 8160 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\Security Guards of America.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 7568 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "CC935D1B-5924-4865-BF07-2A7192DBB764" "71850D02-3A4A-490D-973F-3463D34590C5" "8160" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
  • cleanup
No configs have been found
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 8160, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownDNS traffic detected: query: 206.23.85.13.in-addr.arpa replaycode: Name error (3)
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: 206.23.85.13.in-addr.arpa
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: Security Guards of America.eml, ~WRS{9D33417D-853B-46D4-9A0D-EEABC014921B}.tmp.0.drString found in binary or memory: http://www.securityguardsofamerica.com/
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://addinslicensing.store.office.com/apps/remove
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://api.aadrm.com
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://api.aadrm.com/
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://api.addins.omex.office.net/api/addins/search
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://api.cortana.ai
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://api.microsoftstream.com
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://api.office.net
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://api.officescripts.microsoftusercontent.com/api
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://api.onedrive.com
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/imports
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://api.scheduler.
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://apis.mobile.m365.svc.cloud.microsoft
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://app.powerbi.com
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://augloop.office.com
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://augloop.office.com/v2
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designer-mobile
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://cdn.entity.
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://cdn.hubblecontent.osi.office.net/
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://cdn.int.designerapp.osi.office.net/fonts
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://clients.config.office.net
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://clients.config.office.net/
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/DeltaAdvisory
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://config.edge.skype.com
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://consent.config.office.com/consentcheckin/v1.0/consents
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://consent.config.office.com/consentweb/v1.0/consents
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://cortana.ai
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://cortana.ai/api
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://cr.office.com
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://d.docs.live.net
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://designerapp.officeapps.live.com/designerapp
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://dev.cortana.ai
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://devnull.onenote.com
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://directory.services.
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://ecs.office.com
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://ecs.office.com/config/v1/Designer
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://edge.skype.com/registrar/prod
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://edge.skype.com/rps
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://enrichment.osi.office.net/
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/v2.1601652342626
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://fpastorage.cdn.office.net/%s
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://fpastorage.cdn.office.net/firstpartyapp/addins.xml
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://graph.windows.net
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://graph.windows.net/
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/pivots/
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://ic3.teams.office.com
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://inclient.store.office.com/gyro/client
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://invites.office.com/
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://lifecycle.office.com
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://login.microsoftonline.com
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://login.microsoftonline.com/organizations
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://login.windows.local
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://make.powerautomate.com
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://management.azure.com
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://management.azure.com/
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://messagebroker.mobile.m365.svc.cloud.microsoft
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://messaging.action.office.com/
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://messaging.action.office.com/setcampaignaction
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://messaging.action.office.com/setuseraction16
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://messaging.engagement.office.com/
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://messaging.lifecycle.office.com/
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://messaging.office.com/
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://my.microsoftpersonalcontent.com
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://ncus.contentsync.
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://ncus.pagecontentsync.
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://ods-diagnostics-ppe.trafficmanager.net
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://officeapps.live.com
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://officepyservice.office.net/
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://officepyservice.office.net/service.functionality
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://onedrive.live.com
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://otelrules.azureedge.net
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://otelrules.svc.static.microsoft
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://outlook.office.com
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://outlook.office.com/
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://outlook.office365.com
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://outlook.office365.com/
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://outlook.office365.com/connectors
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://pages.store.office.com/review/query
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://powerlift-user.acompli.net
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://powerlift.acompli.net
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://pushchannel.1drv.ms
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://res.cdn.office.net
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.40
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://res.cdn.office.net/polymer/models
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://safelinks.protection.outlook.com/api/GetPolicy
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://service.officepy.microsoftusercontent.com/
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://service.powerapps.com
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://settings.outlook.com
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://staging.cortana.ai
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://substrate.office.com
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://substrate.office.com/Notes-Internal.ReadWrite
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://tasks.office.com
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://templatesmetadata.office.net/
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://useraudit.o365auditrealtimeingestion.manage.office.com
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://webshell.suite.office.com
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://word-edit.officeapps.live.com/we/rrdiscovery.ashx
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://wus2.contentsync.
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://wus2.pagecontentsync.
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://www.odwebp.svc.ms
Source: 1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drString found in binary or memory: https://www.yammer.com
Source: classification engineClassification label: clean1.winEML@3/14@1/0
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmpJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user~1\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20240617T1215380622-8160.etlJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\Security Guards of America.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "CC935D1B-5924-4865-BF07-2A7192DBB764" "71850D02-3A4A-490D-973F-3463D34590C5" "8160" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "CC935D1B-5924-4865-BF07-2A7192DBB764" "71850D02-3A4A-490D-973F-3463D34590C5" "8160" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: Security Guards of America.emlStatic file information: File size 13054471 > 1048576
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: Security Guards of America.emlBinary or memory string: xuLUO5gdaM4661MmDb7ZyR0zhihYadZ4W+3ETm0iGprhgFSEvZYjU3LvsNWg20gubKeE+R34Rj18
Source: Security Guards of America.emlBinary or memory string: OFmAmxj2Jr3UZdTlCTO9gVyNo2FRNtY8uQiwRZC7sQemUbKr3uT7BCLSXqCCDax1HWHApJhPrMVm
Source: Security Guards of America.emlBinary or memory string: Nq/MjS7WRfPoM18ZKis7MxhnDk8KpxGAcGN1ra2g1bCnwNH9hBJyaCKZWdM4coV27EMqVMCiAZM/
Source: Security Guards of America.emlBinary or memory string: Yf8COC51H4L3GWoM9ntwFmPfAgOoOWT1caca5Cn9qEMug34TzKVCgLntg3ySfVfK3cr/aB/LC9Ur
Source: Security Guards of America.emlBinary or memory string: Xuc1XuUVXmYWM5nBdKbxEi/yAlOZwmQmMZHnmcBzjGcczzKWMYxmFCN5hhGFsqLhsf/Yf+w/9h/7
Source: Security Guards of America.emlBinary or memory string: jotCWhylMG3TKYuVMcIrGqFhzD41xu6NRgq6FVxrQJEivNMSIdWPBHeA83eNMTVKc0DA75ZxTJEo
Source: Security Guards of America.emlBinary or memory string: D2bh4inOXc8fPYg8Tk0sipQyMuVgRkuEdnRntHy6J5yRzEV7vnkQ+NyJ3xoiXvUYCVmCI2Kub3Hx
Source: Security Guards of America.emlBinary or memory string: g/qJTOICEuIO5iwri/rdWNXGM5qk7yKyMEYrzPUzXLT4EpsvHTLqMvmcI3l2W4MCyiS2GsVFr1oi
Source: Security Guards of America.emlBinary or memory string: DYuFhgeaW9JhbJXOHNltfLFw94LsfYNVU7ZV2QyqemUkuxuWbJwO9wKofHh8MOcJb0bdTZslmlli
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account Manager12
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1458486 Sample: Security Guards of America.eml Startdate: 17/06/2024 Architecture: WINDOWS Score: 1 10 206.23.85.13.in-addr.arpa 2->10 6 OUTLOOK.EXE 50 125 2->6         started        process3 process4 8 ai.exe 6->8         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://login.microsoftonline.com/0%URL Reputationsafe
https://substrate.office.com0%URL Reputationsafe
https://outlook.office365.com/connectors0%Avira URL Cloudsafe
https://api.addins.omex.office.net/appinfo/query0%Avira URL Cloudsafe
https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr0%Avira URL Cloudsafe
https://shell.suite.office.com:14430%Avira URL Cloudsafe
https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize0%Avira URL Cloudsafe
https://clients.config.office.net/user/v1.0/tenantassociationkey0%Avira URL Cloudsafe
https://useraudit.o365auditrealtimeingestion.manage.office.com0%Avira URL Cloudsafe
https://cdn.entity.0%Avira URL Cloudsafe
https://api.diagnosticssdf.office.com0%Avira URL Cloudsafe
https://autodiscover-s.outlook.com/0%Avira URL Cloudsafe
https://powerlift.acompli.net0%Avira URL Cloudsafe
https://cortana.ai0%Avira URL Cloudsafe
https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/0%Avira URL Cloudsafe
https://cloudfiles.onenote.com/upload.aspx0%Avira URL Cloudsafe
https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile0%Avira URL Cloudsafe
https://entitlement.diagnosticssdf.office.com0%Avira URL Cloudsafe
https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech0%Avira URL Cloudsafe
https://api.powerbi.com/v1.0/myorg/imports0%Avira URL Cloudsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%Avira URL Cloudsafe
https://lookup.onenote.com/lookup/geolocation/v10%Avira URL Cloudsafe
https://api.aadrm.com/0%Avira URL Cloudsafe
https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies0%Avira URL Cloudsafe
https://ic3.teams.office.com0%Avira URL Cloudsafe
https://www.yammer.com0%Avira URL Cloudsafe
https://cr.office.com0%Avira URL Cloudsafe
https://messagebroker.mobile.m365.svc.cloud.microsoft0%Avira URL Cloudsafe
https://api.microsoftstream.com/api/0%Avira URL Cloudsafe
https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h0%Avira URL Cloudsafe
https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive0%Avira URL Cloudsafe
https://clients.config.office.net/c2r/v1.0/DeltaAdvisory0%Avira URL Cloudsafe
https://portal.office.com/account/?ref=ClientMeControl0%Avira URL Cloudsafe
https://otelrules.svc.static.microsoft0%Avira URL Cloudsafe
https://edge.skype.com/registrar/prod0%Avira URL Cloudsafe
https://powerlift-user.acompli.net0%Avira URL Cloudsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%Avira URL Cloudsafe
https://graph.ppe.windows.net0%Avira URL Cloudsafe
https://tasks.office.com0%Avira URL Cloudsafe
https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
https://sr.outlook.office.net/ws/speech/recognize/assistant/work0%Avira URL Cloudsafe
https://api.scheduler.0%Avira URL Cloudsafe
https://my.microsoftpersonalcontent.com0%Avira URL Cloudsafe
https://store.office.cn/addinstemplate0%Avira URL Cloudsafe
https://edge.skype.com/rps0%Avira URL Cloudsafe
https://api.aadrm.com0%Avira URL Cloudsafe
https://messaging.engagement.office.com/0%Avira URL Cloudsafe
https://outlook.office.com/autosuggest/api/v1/init?cvid=0%Avira URL Cloudsafe
https://globaldisco.crm.dynamics.com0%Avira URL Cloudsafe
https://dev0-api.acompli.net/autodetect0%Avira URL Cloudsafe
https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech0%Avira URL Cloudsafe
https://www.odwebp.svc.ms0%Avira URL Cloudsafe
https://api.diagnosticssdf.office.com/v2/feedback0%Avira URL Cloudsafe
https://api.powerbi.com/v1.0/myorg/groups0%Avira URL Cloudsafe
https://web.microsoftstream.com/video/0%Avira URL Cloudsafe
https://api.addins.store.officeppe.com/addinstemplate0%Avira URL Cloudsafe
https://graph.windows.net0%Avira URL Cloudsafe
https://outlook.office365.com/autodiscover/autodiscover.json0%Avira URL Cloudsafe
https://officesetup.getmicrosoftkey.com0%Avira URL Cloudsafe
https://dataservice.o365filtering.com/0%Avira URL Cloudsafe
https://prod-global-autodetect.acompli.net/autodetect0%Avira URL Cloudsafe
https://analysis.windows.net/powerbi/api0%Avira URL Cloudsafe
https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech0%Avira URL Cloudsafe
https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices0%Avira URL Cloudsafe
https://d.docs.live.net0%Avira URL Cloudsafe
https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios0%Avira URL Cloudsafe
https://consent.config.office.com/consentcheckin/v1.0/consents0%Avira URL Cloudsafe
https://safelinks.protection.outlook.com/api/GetPolicy0%Avira URL Cloudsafe
https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json0%Avira URL Cloudsafe
https://ncus.contentsync.0%Avira URL Cloudsafe
https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/0%Avira URL Cloudsafe
https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false0%Avira URL Cloudsafe
https://apis.live.net/v5.0/0%Avira URL Cloudsafe
https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks0%Avira URL Cloudsafe
http://weather.service.msn.com/data.aspx0%Avira URL Cloudsafe
https://officepyservice.office.net/service.functionality0%Avira URL Cloudsafe
https://templatesmetadata.office.net/0%Avira URL Cloudsafe
https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios0%Avira URL Cloudsafe
https://messaging.lifecycle.office.com/0%Avira URL Cloudsafe
https://pushchannel.1drv.ms0%Avira URL Cloudsafe
https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml0%Avira URL Cloudsafe
https://management.azure.com0%Avira URL Cloudsafe
https://outlook.office365.com0%Avira URL Cloudsafe
https://wus2.contentsync.0%Avira URL Cloudsafe
https://make.powerautomate.com0%Avira URL Cloudsafe
https://clients.config.office.net/user/v1.0/ios0%Avira URL Cloudsafe
https://insertmedia.bing.office.net/odc/insertmedia0%Avira URL Cloudsafe
https://outlook.office365.com/api/v1.0/me/Activities0%Avira URL Cloudsafe
https://incidents.diagnostics.office.com0%Avira URL Cloudsafe
https://api.addins.omex.office.net/api/addins/search0%Avira URL Cloudsafe
https://api.office.net0%Avira URL Cloudsafe
https://incidents.diagnosticssdf.office.com0%Avira URL Cloudsafe
https://outlook.office.com/0%Avira URL Cloudsafe
https://substrate.office.com/search/api/v2/init0%Avira URL Cloudsafe
https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json0%Avira URL Cloudsafe
https://entitlement.diagnostics.office.com0%Avira URL Cloudsafe
https://clients.config.office.net/user/v1.0/android/policies0%Avira URL Cloudsafe
https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
https://storage.live.com/clientlogs/uploadlocation0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
206.23.85.13.in-addr.arpa
unknown
unknownfalse
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://api.diagnosticssdf.office.com1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://login.microsoftonline.com/1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • URL Reputation: safe
    unknown
    https://shell.suite.office.com:14431ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://autodiscover-s.outlook.com/1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://useraudit.o365auditrealtimeingestion.manage.office.com1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://outlook.office365.com/connectors1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://cdn.entity.1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://api.addins.omex.office.net/appinfo/query1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://clients.config.office.net/user/v1.0/tenantassociationkey1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://powerlift.acompli.net1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://rpsticket.partnerservices.getmicrosoftkey.com1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://lookup.onenote.com/lookup/geolocation/v11ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://cortana.ai1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://api.powerbi.com/v1.0/myorg/imports1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://cloudfiles.onenote.com/upload.aspx1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://entitlement.diagnosticssdf.office.com1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://api.aadrm.com/1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://ofcrecsvcapi-int.azurewebsites.net/1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://ic3.teams.office.com1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://www.yammer.com1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://api.microsoftstream.com/api/1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://cr.office.com1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://messagebroker.mobile.m365.svc.cloud.microsoft1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://otelrules.svc.static.microsoft1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://portal.office.com/account/?ref=ClientMeControl1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://clients.config.office.net/c2r/v1.0/DeltaAdvisory1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://edge.skype.com/registrar/prod1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://graph.ppe.windows.net1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://res.getmicrosoftkey.com/api/redemptionevents1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://powerlift-user.acompli.net1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://tasks.office.com1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://officeci.azurewebsites.net/api/1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://sr.outlook.office.net/ws/speech/recognize/assistant/work1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://api.scheduler.1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://my.microsoftpersonalcontent.com1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://store.office.cn/addinstemplate1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://api.aadrm.com1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://edge.skype.com/rps1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://outlook.office.com/autosuggest/api/v1/init?cvid=1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://globaldisco.crm.dynamics.com1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://messaging.engagement.office.com/1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://dev0-api.acompli.net/autodetect1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://www.odwebp.svc.ms1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://api.diagnosticssdf.office.com/v2/feedback1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://api.powerbi.com/v1.0/myorg/groups1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://web.microsoftstream.com/video/1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://api.addins.store.officeppe.com/addinstemplate1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://graph.windows.net1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://dataservice.o365filtering.com/1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://officesetup.getmicrosoftkey.com1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://analysis.windows.net/powerbi/api1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://prod-global-autodetect.acompli.net/autodetect1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://substrate.office.com1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • URL Reputation: safe
    unknown
    https://outlook.office365.com/autodiscover/autodiscover.json1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://consent.config.office.com/consentcheckin/v1.0/consents1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://d.docs.live.net1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://safelinks.protection.outlook.com/api/GetPolicy1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://ncus.contentsync.1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    http://weather.service.msn.com/data.aspx1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://apis.live.net/v5.0/1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://officepyservice.office.net/service.functionality1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://templatesmetadata.office.net/1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://messaging.lifecycle.office.com/1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://pushchannel.1drv.ms1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://management.azure.com1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://outlook.office365.com1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://wus2.contentsync.1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://incidents.diagnostics.office.com1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://clients.config.office.net/user/v1.0/ios1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://make.powerautomate.com1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://api.addins.omex.office.net/api/addins/search1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://insertmedia.bing.office.net/odc/insertmedia1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://outlook.office365.com/api/v1.0/me/Activities1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://api.office.net1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://incidents.diagnosticssdf.office.com1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://asgsmsproxyapi.azurewebsites.net/1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://clients.config.office.net/user/v1.0/android/policies1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://entitlement.diagnostics.office.com1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://substrate.office.com/search/api/v2/init1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://outlook.office.com/1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://storage.live.com/clientlogs/uploadlocation1ED5AF98-01B2-4842-BE23-C9128F1B12A7.0.drfalse
    • Avira URL Cloud: safe
    unknown
    No contacted IP infos
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1458486
    Start date and time:2024-06-17 18:14:25 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 5m 17s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:7
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:Security Guards of America.eml
    Detection:CLEAN
    Classification:clean1.winEML@3/14@1/0
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Found application associated with file extension: .eml
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
    • Excluded IPs from analysis (whitelisted): 40.126.32.136, 40.126.32.140, 20.190.160.22, 20.190.160.20, 40.126.32.134, 40.126.32.133, 20.190.160.14, 40.126.32.72, 52.109.89.18, 52.113.194.132, 52.111.243.43, 52.111.243.42, 52.111.243.40, 52.111.243.41, 104.208.16.95
    • Excluded domains from analysis (whitelisted): ecs.office.com, prdv4a.aadg.msidentity.com, slscr.update.microsoft.com, www.tm.v4.a.prd.aadg.akadns.net, prod.configsvc1.live.com.akadns.net, onedscolprdcus20.centralus.cloudapp.azure.com, weu-azsc-config.officeapps.live.com, s-0005-office.config.skype.com, login.msa.msidentity.com, mobile.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com, ecs-office.s-0005.s-msedge.net, prod1.naturallanguageeditorservice.osi.office.net.akadns.net, nleditor.osi.office.net, ocsp.digicert.com, prod-eu-resolver.naturallanguageeditorservice.osi.office.net.akadns.net, login.live.com, s-0005.s-msedge.net, config.officeapps.live.com, officeclient.microsoft.com, ecs.office.trafficmanager.net, europe.configsvc1.live.com.akadns.net, mobile.events.data.trafficmanager.net, www.tm.lg.prod.aadmsa.trafficmanager.net
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtQueryAttributesFile calls found.
    • Report size getting too big, too many NtQueryValueKey calls found.
    • Report size getting too big, too many NtSetInformationFile calls found.
    • VT rate limit hit for: Security Guards of America.eml
    No simulations
    InputOutput
    URL: e-Mail Model: gpt-4o
    ```json
    {
      "riskscore": 2,
      "brand_impersonated": "Security Guards of America",
      "reasons": "The email appears to be a legitimate warning about wire fraud and phishing attacks. It does not contain any immediate signs of phishing such as fake rewards, account problems, or urgent calls to action. The email advises recipients to confirm wiring instructions by phone, which is a reasonable security measure. The URL provided (www.SecurityGuardsOfAmerica.com) appears to be related to the brand mentioned. However, without further analysis of the email header and the actual sender's email address, a low risk score is assigned."
    }
    URL: PDF Model: gpt-4o
    ```json
    {
      "riskscore": 2,
      "reasons": "The screenshot does not contain any visually prominent button or link that could mislead the user into clicking on a potentially harmful link. The text 'A Security Proposal' does not create a sense of urgency or interest typically associated with phishing attempts. There is no impersonation of well-known brands beyond the use of a generic security company name and logo. The overall design and content do not exhibit characteristics of a phishing attempt."
    }
    No context
    No context
    No context
    No context
    No context
    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
    File Type:data
    Category:dropped
    Size (bytes):231348
    Entropy (8bit):4.397118432902831
    Encrypted:false
    SSDEEP:3072:EggEKrggmiGu2FqoQNrt0FvQ8GY7YGbdG:EVJmi2o8GY7YGhG
    MD5:D24F18B793330F3B571D5B1460769933
    SHA1:E62B0810E2A8F1D520E0B3D4896D2B53DC9FC0A0
    SHA-256:69467A4997AECD6AF546A2EBC42D23CE8FD19CED06F26AA05E643DBAE9D29073
    SHA-512:A330D29E701E1A32DD85B267869D71342348B5A72B9BF40BB2CB36742E85F3CDD73A83BCCFD469CA5A102E88A1A28F65997B85FA0F995A4A3568D6A65328998A
    Malicious:false
    Reputation:low
    Preview:TH02...... .............SM01X...,... )..............IPM.Activity...........h...............h............H..h\.S.....~..R...h........p..H..h\FRO ...1\Ap...h.%..0.....S....h6..;...........h........_`Fk...hj..;@...I.tw...h....H...8.Kk...0....T...............d.........2h...............k..............!h.............. hR.G5.....S...#h....8.........$hp......8....."h............'h..]...........1h6..;<.........0h....4....Kk../h....h.....KkH..h(...p...\.S...-h .........S...+h...;....P.S................. ..............F7..............FIPM.Activity.st.Form.e..Standard.tanJournal Entry.pdIPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000.000Microsoft.ofThis form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
    File Type:XML 1.0 document, ASCII text, with very long lines (1869), with no line terminators
    Category:dropped
    Size (bytes):1869
    Entropy (8bit):5.0951854524766835
    Encrypted:false
    SSDEEP:48:cG3+YdnzyrIOnzy8Wdy9qdSymiJdyKudyreDnzyb8Syd+ASy8bdy7IkSyrotnzyO:2Yd2kO28WE9qdbm0EKuEqD2b8bd+Ab8B
    MD5:5D7C0996AF093C6FA23EB57DCEA660D6
    SHA1:C5E97A938953A9DD0A8EF3055CB19EDD3F9FE378
    SHA-256:7D9DFF5D9341E0836D42D74582C5863542A09465C77038B20C1FB714AB38CC9A
    SHA-512:02242705BD3DF7C6486E3069F320C3FEA91F32748239A06513108861879BDCBEDF266C9304F222C053AF0B151FA0969FF62F1D9E448EE5F90812BEED4B5E3FE4
    Malicious:false
    Reputation:low
    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?><root><version>1</version><Count>12</Count><Resource><Id>Aptos Display_26215680</Id><LAT>2023-10-05T07:49:21Z</LAT><key>23001069669.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos Display_45876480</Id><LAT>2023-10-05T07:49:21Z</LAT><key>30264859306.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos_26215680</Id><LAT>2024-06-17T16:15:41Z</LAT><key>29939506207.ttf</key><folder>Aptos</folder><type>4</type></Resource><Resource><Id>Aptos Narrow_26215424</Id><LAT>2023-10-05T07:49:21Z</LAT><key>31558910439.ttf</key><folder>Aptos Narrow</folder><type>4</type></Resource><Resource><Id>Aptos_26215682</Id><LAT>2023-10-05T07:49:21Z</LAT><key>31169036496.ttf</key><folder>Aptos</folder><type>4</type></Resource><Resource><Id>Aptos_45876480</Id><LAT>2024-06-17T16:15:41Z</LAT><key>27160079615.ttf</key><folder>Aptos</folder><type>4</type></Resource><Resource><Id>Aptos Display_458764
    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):173591
    Entropy (8bit):5.290702838164819
    Encrypted:false
    SSDEEP:1536:Zi2JfRAqcbH41gwEOLe7HWaM/o//MRcAZl1p5ihs7EXX6EAD2Opa6:2ce7HWaM/o/7X3kb
    MD5:BF248C82EF3EC2012BB6DB4F5D41F299
    SHA1:83FE58479E3FC4CBC4BE60993AB69BB6EB934140
    SHA-256:3903C7AE90D65EAB57BA474A99C0CA37F431B7F0139D7C77CCD13C37AC918923
    SHA-512:FC26D3B69C601D42ECF3132623E80EB38139432E4E9AF2783803186D96377EB9C3DDB330642BD6DFB3FAFDD428CADD94E8C12098E72DD9157D7F98C0B79EEFE6
    Malicious:false
    Reputation:low
    Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2024-06-17T16:15:41">.. Build: 16.0.17805.40134-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://word-edit.officeapps.live.com/we/rrdiscovery.ashx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[
    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
    File Type:data
    Category:dropped
    Size (bytes):32768
    Entropy (8bit):0.04583532429010245
    Encrypted:false
    SSDEEP:6:GtjQBV+Soll3jQBV+K99X01PH4l942wU:iHSolpHKP0G3L
    MD5:CEDF4777738283634B91F7FA9FDB38D0
    SHA1:5ED35D382E63D82CC3B64EA920338D27CB63C478
    SHA-256:01E8167FD83D4CF56D41689D8EF21367840F9F81E1C682FE85B5CFA8C10351DE
    SHA-512:6F2266DF7BF10BB5906F50006BF7E0CF98969C7E5EBED9E77D01F1ED2AAC19568C83539DFB6CACF5349E8B0A167596AEF1D2EFAE6B3A0B1E3DA808C45A73E6BF
    Malicious:false
    Reputation:low
    Preview:..-........................@...3......._..n..5Z+..-........................@...3......._..n..5Z+........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
    File Type:SQLite Write-Ahead Log, version 3007000
    Category:dropped
    Size (bytes):49472
    Entropy (8bit):0.4840041691913116
    Encrypted:false
    SSDEEP:48:W7T0Q1W8XUll7DYM2zO8VFDYMztgBO8VFDYML:WPQll4xjVGUtWjVGC
    MD5:B560507EBBC0BE2F0AD739C3700DCD95
    SHA1:292894A3D24B90BF7D08578EC15CFB0F9E07FB36
    SHA-256:F44D81AE9D2927E77D69EB31488E3A8E602D65AFD9FB0852A5F0DC14C33CFAC4
    SHA-512:CD69D345B447B1114843C9D376909B302113BABB52FB59861060E4E10EBF8C045317023C97ED79CF743E94262AAAAD396A307C155DB183503182B0FE959F2F57
    Malicious:false
    Reputation:low
    Preview:7....-................._......................_|......SQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
    File Type:data
    Category:dropped
    Size (bytes):2784
    Entropy (8bit):2.442754240176449
    Encrypted:false
    SSDEEP:24:yFh03rP3mSeL5X2dBmYkg3qRK0qXFlyoQlMUWFUM+58u9cT4rIpshVBSOB:wi7uSeTq3kKTXFzQo+fcT6IShzSOB
    MD5:88D90D19C960D6217910DB1C5AD94410
    SHA1:AAAC27A209C1305697A382B5E19391CADFCC2463
    SHA-256:68DDBF215C960CC8F0949C4500A5F91C50CA79D956EB9D9EFB887152C1E0765C
    SHA-512:10D2BEE94AEEA310BA0A38AAE64F7071777B64CAB6238AE89E6BB8BE7EED2055FEA742C76FB169991DD8413A152E6D4AA2E9BCAE498D4BEAA11C53AF44AFA51B
    Malicious:false
    Reputation:low
    Preview:....H.e.l.l.o.,...M.y. .n.a.m.e. .i.s. .D.a.v.i.d. .N.e.w.m.a.n.,. .a.n.d. .I. .a.m. .t.h.e. .s.e.n.i.o.r. .s.e.c.u.r.i.t.y. .c.o.n.s.u.l.t.a.n.t. .w.i.t.h. .S.e.c.u.r.i.t.y. .G.u.a.r.d.s. .o.f. .............................................................................................................................................................................................................................................................................................................................................................0...4...6...v...........................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
    File Type:ASCII text, with very long lines (28760), with CRLF line terminators
    Category:dropped
    Size (bytes):20971520
    Entropy (8bit):0.17771458741776058
    Encrypted:false
    SSDEEP:1536:dLLpOOmRvAog/TAtK4KiQ0G/WWt2ug89nATB1SMB3HdBfdVpm9U4rnvhpqj01Di/:pouUK4PWmwF
    MD5:6AC4493BFD78227342C4379BB2CA23FA
    SHA1:5353101BE9A341A07F916024CB00C4EB01D05623
    SHA-256:6F04C20E73B03A84FB8023A8111DB8902E25D09AC4C05824B8A262D3D44D2CCE
    SHA-512:117422B8427A9DF3524B3AF678B098C1CF9BA0FCE8DF7E2FC72306334E2E50193C132B76C29AC96B484BC112732C231C226E64F96BAC0443B6EBEB71549EC249
    Malicious:false
    Reputation:low
    Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..06/17/2024 16:15:38.919.OUTLOOK (0x1FE0).0x1FE4.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":22,"Time":"2024-06-17T16:15:38.919Z","Contract":"Office.System.Activity","Activity.CV":"jHrR464YSUKVlwjibxrUJw.4.9","Activity.Duration":13,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Data.CloudFontStatus":6,"Data.CloudFontTypes":256}...06/17/2024 16:15:38.950.OUTLOOK (0x1FE0).0x1FE4.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.ResourceClient.Deserialize","Flags":30962256044949761,"InternalSequenceNumber":24,"Time":"2024-06-17T16:15:38.950Z","Contract":"Office.System.Activity","Activity.CV":"jHrR464YSUKVlwjibxrUJw.4.10","Activity.Duration":18069,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.JsonFileMajorV
    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
    File Type:data
    Category:dropped
    Size (bytes):20971520
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:3::
    MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
    SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
    SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
    SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
    Malicious:false
    Reputation:high, very likely benign file
    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
    File Type:data
    Category:dropped
    Size (bytes):110592
    Entropy (8bit):4.505924970668841
    Encrypted:false
    SSDEEP:768:W3UFO+BwMMYlxutOiq4n6F9IPzm5jonh0XU7d7q0pb/W0WeWOKJKWT3WjrbL2+:D6Of4n6F9IPIsnGXroJ
    MD5:C591C9808D731A7E2662BFB3D2F0D93D
    SHA1:BE28C628DA331B45A2C272A5122F8B4BB537AC7F
    SHA-256:4C769448FD66837B037A98E6BB243E3D9F02F2353B13D460BFA663A81990D729
    SHA-512:53E401250D43EDABAAC91A18CD3BCF8DAB9AEBAE9F05B99AB368DCC1CD0AC8FAA18357B069E4337C8B981F1A9FAE85B9AEED96628491B82ADC4398DCC695B5AE
    Malicious:false
    Reputation:low
    Preview:............................................................................h...................................eJ..............Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1..............................................................U...........................v.2._.O.U.T.L.O.O.K.:.1.f.e.0.:.4.6.5.6.9.7.b.7.5.3.3.3.4.c.7.7.8.9.d.6.4.3.0.f.9.5.b.c.4.b.c.c...C.:.\.U.s.e.r.s.\.F.R.O.N.T.D.~.1.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.0.6.1.7.T.1.2.1.5.3.8.0.6.2.2.-.8.1.6.0...e.t.l.......P.P.................................................................................................................................................................................................................................................................................................................
    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
    File Type:data
    Category:dropped
    Size (bytes):9395656
    Entropy (8bit):7.13057698035319
    Encrypted:false
    SSDEEP:98304:lgVwnEa96dKoezVjcgVfNJPUQqDeHERrpQdELXaxT4ex1vDruhfX6Yw4gV:qkwdKoezl3udgMeuLKTnxVruhK4gV
    MD5:22D6CCC89894DA5731A6EB83EC2EE613
    SHA1:7D7388645E58C3B7FA2DC7EEBF81C8C2D6ED6942
    SHA-256:C943598ABB9B03962AADBF6CBF87C41099F345EAE594F1AA746C7980E0B5729B
    SHA-512:FD889E984CA6D19474ED8FE43268853E5925B5610C5A4131C722B165FD69BD0A6E2E297BF3B83B1DECA6D1E0D2014C8C06C7D96253FE54EAAC1EA9E51BD0B148
    Malicious:false
    Reputation:low
    Preview:K.bU.{.s2sML.......3..,]............%.....M!.4........F.Z.N...O..U..K+5P.)A.D.Ny.....AU.."...7jM...G$E.I...A....wg...1Vi-..LfH.....O%z...@H...L1ol.Y.Gm."?|...!..r..:.;H.-KT.......i..H.Rl.I:.Eq.qK.+..1Km..=.p..d.$.HZsYYs..{...]..g8..$b.cy^R....V..d...........yaU.gi..j.H.=....I:.n.E..}.4..)_{M.I).N.|T.%,o.0...8.n.....T.T...Hr....]@......N....a..m..p...Zt....2.g.p.kPq.,!K(PY#...~..u..R...AR.@$n$n6....lr...|....q....I9.*.v..m...m.g......)...P.[....=...._.v}k.$.F.....'.%>Y..D..sN.A.;mN]M.A...7.L.v".6Z.X...fRc.Z\.].seZ.I[.II......\..=..Ls.....me..A...cG.x..).....1O...M.%....Sj..s..>U:.b..~.=3<.*!s.....u..$.u=q..|./{gB ....A..!.A..D.A.......pF..ila.d.,.V.,6.....y.......A:..5.G...!..7;;>.~za.N...8..Q&?.<...0..ZZV..lR...;A.>pAa..h..mI2.I+..:..Ke.P...(]..A= A.PA.!.A...3j,..N.C..yX.dh.4...}.-*.."e.s...)E+i.......6.p.#.ad.......Y...83.m!.C.&W%Nm..I,............__8.r..n...n.K.F....&f..RJ.M.l.- .......G..i...._5...'.{2;!...3M.e.N..:..J.<..D...oh.BY...m.
    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
    File Type:data
    Category:dropped
    Size (bytes):30
    Entropy (8bit):1.2389205950315936
    Encrypted:false
    SSDEEP:3:5XJX:
    MD5:273D6ABF634680E5493EE661B935C423
    SHA1:69F0AB442C85067EA15B6207A9BE6409E7FCEE78
    SHA-256:21326603C0888777245B8133470A2D4410E3EE7BBDDB5CBD3BC7CAE8E35E09C2
    SHA-512:CF43645D911A00E66A6483EDC1659166F3DC4F99962A96D4E3535FB3E464CAD9F8BAF379E3B9C65EB5B5BE5062027A2C79033479EC506DC3A2EC759BE9443C62
    Malicious:false
    Reputation:low
    Preview:.....2........................
    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Category:modified
    Size (bytes):24
    Entropy (8bit):2.9993896755123957
    Encrypted:false
    SSDEEP:3:QDOLRMlW8Gn:Q6VMlW8G
    MD5:01FBC8EAAB7AC6E4BAE9C8BFF8577681
    SHA1:230A2E20F1CAFBEDDE01063CBA0FB40C81D1C966
    SHA-256:867B47C3C977F07C1905B3FBC883983FDF02E7F389AE7FA999B3CFCA7F5A2867
    SHA-512:AB1021D58DB2E32AA2137E399594609C65BD08D9A25FDDCD3E7028FF8989B6F42725C07CB443645D7916B2740989A83237359C242883E1EFC6E05E3FA989CABD
    Malicious:false
    Preview:..f.r.o.n.t.d.e.s.k.....
    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
    File Type:Microsoft Outlook email folder (>=2003)
    Category:dropped
    Size (bytes):10429440
    Entropy (8bit):7.0027838240305496
    Encrypted:false
    SSDEEP:98304:SgB5KjkvE+os99ufydcFVDMIh3dUdfskXGfSDnU3xBbVkdc83uY7C4:SgywksjufkwdhtgskXHTiDb0c4G4
    MD5:8A03514597DBEC555DBE00AD185D4601
    SHA1:7BF3FFCFB32498DA441785BBA5349F7009D22EAA
    SHA-256:08EB9E033241B530A34A13421E905461EBAAFF6E0304F94D0184E0575246DB14
    SHA-512:E1220494ABF56FFAE74783B6FD3A769173C43FF4E492A2699281D16F27074A7AD1231DA1509659C72108676D839751D15E750D7792B001A285EE0D2E24DA0D15
    Malicious:false
    Preview:!BDN....SM......\....*..................[................@...........@...@...................................@...........................................................................$.......D......@.................................................................................................................................................................................................................................................................................................................................../....k.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
    File Type:data
    Category:dropped
    Size (bytes):5767168
    Entropy (8bit):7.465097115298988
    Encrypted:false
    SSDEEP:98304:Po2h0xX1QYrcRpIrvPM2o2h0xX1QYrcRpIrvPM:PpQX1QIrrvtpQX1QIrrv
    MD5:C9695ADC5F57C1E5E1582B53CB52D66E
    SHA1:C4AFF0438ED32651C028B05BE292E72203E69CB5
    SHA-256:DA8743D67D5946498589C0C819F3DBE5F558690F2CC06FA7AF5D1E36292AE51C
    SHA-512:1A7A85CC25161663893E7E0EBFC5C60DFE17EFFCD10879BBF97FD6708D18394DFFF9E2F41AA81A90567BEE75C82E98303CAA89D170B523EA6766A2AB747840C9
    Malicious:false
    Preview:.TuTC.......................................#.!BDN....SM......\....*..................[................@...........@...@...................................@...........................................................................$.......D......@.................................................................................................................................................................................................................................................................................................................................../....k.........................#.(.......^...............\.......N........p..............J.......................U...............8......._......................`........,..............a......................b..............X.......c.......................d.......................e...............0.......f........f......|................L..............p........@.......................X.......................(..............
    File type:RFC 822 mail, ASCII text, with very long lines (347), with CRLF line terminators
    Entropy (8bit):5.883675995441684
    TrID:
    • E-Mail message (Var. 5) (54515/1) 100.00%
    File name:Security Guards of America.eml
    File size:13'054'471 bytes
    MD5:b7616b23d33783a7c4c005273b8e4e3f
    SHA1:bf94bbbe310d08cc2e9e0bb69398d5f451558660
    SHA256:d4d1b2ecf11d3d614237ff7ca2b63f9ab22a8f0b8b6e321f69f1eba5091f3a86
    SHA512:bce2878eac85de8ce7162db53f554cddb07770e793f1ca9e404ab8997a64351a4fd9b0a81a11b45608fcbf5b33d129507a55e0c6758f3efaafb08ef5619baeed
    SSDEEP:49152:VoHxjXj1EQgdNtB7ZxBpQVnTVVZtOFumWNawSNV9G0svgk7Xu/xJYCO+RfFt84SU:B
    TLSH:05D67C07DC1B4D85173C2FFBA1CF65C5980CF3978D8B8650E9CB50B8E2EB6A961C8619
    File Content Preview:Received: from PH0PR05MB7977.namprd05.prod.outlook.com (::1) by.. BYAPR05MB4902.namprd05.prod.outlook.com with HTTPS; Wed, 12 Jun 2024 00:08:24.. +0000..Received: from MN2PR05CA0064.namprd05.prod.outlook.com (2603:10b6:208:236::33).. by PH0PR05MB7977.namp
    Subject:Security Guards of America
    From:"Info@Securityguardsofamerica" <info@securityguardsofamerica.com>
    To:CCS General Info Email <info@ccssd.org>
    Cc:
    BCC:
    Date:Wed, 12 Jun 2024 00:07:15 +0000
    Communications:
    • Hello, My name is David Newman, and I am the senior security consultant with Security Guards of America, and I have been assigned to be your main point of contact. You or your assistant spoke to my colleague, who stated that I would send you a security quote. Attached you will find the security proposal with the quote on page 3 of the proposal under cost. Please reach out to me if you have any questions or concern, as I am available to you 24/7. Please confirm receipt of this Proposal. Sincerely, Security Guards Of America, Inc David Newman-Senior Security Consultant (800) 747-5145 Office (Option 1) (800) 213-9723 Fax www.SecurityGuardsOfAmerica.com<http://www.securityguardsofamerica.com/> Electronic Privacy Notice. This e-mail, and any attachments, contains information that is, or may be, covered by electronic communications privacy laws, and is also confidential and proprietary in nature. If you are not the intended recipient, please be advised that you are legally prohibited from retaining, using, copying, distributing, or otherwise disclosing this information in any manner. Instead, please reply to the sender that you have received this communication in error, and then immediately delete it. . WARNING! WIRE FRAUD ADVISORY: Wire fraud and email hacking/phishing attacks are on the increase! If you receive an email containing Wire Transfer Instructions, DO NOT RESPOND TO THE EMAIL! Instead, call to confirm all wiring instructions by phone directly with our office with the number from our website before transferring funds. Thank you in advance for your cooperation.
    Attachments:
    • Security Guards of America Proposal.pdf
    Key Value
    Receivedfrom BYAPR04MB5398.namprd04.prod.outlook.com ([fe80::9d0e:c984:d6d2:9aca]) by BYAPR04MB5398.namprd04.prod.outlook.com ([fe80::9d0e:c984:d6d2:9aca%4]) with mapi id 15.20.7633.036; Wed, 12 Jun 2024 00:07:15 +0000
    From"Info@Securityguardsofamerica" <info@securityguardsofamerica.com>
    ToCCS General Info Email <info@ccssd.org>
    SubjectSecurity Guards of America
    Thread-TopicSecurity Guards of America
    Thread-IndexAdq8XFjdTEVW47NHS8a7FsC+WUzW+w==
    Return-Receipt-To<info@securityguardsofamerica.com>
    DateWed, 12 Jun 2024 00:07:15 +0000
    Message-ID <BYAPR04MB5398D3A92FC6811F987E18BDC2C02@BYAPR04MB5398.namprd04.prod.outlook.com>
    Accept-Languageen-US
    Content-Languageen-US
    X-MS-Exchange-Organization-AuthSource BL02EPF00021F6D.namprd02.prod.outlook.com
    X-MS-Has-Attachyes
    X-MS-Exchange-Organization-Network-Message-Id acc2845c-6823-47a7-072f-08dc8a73ab34
    X-MS-TNEF-Correlator
    X-MS-Exchange-Organization-RecordReviewCfmType0
    x-ms-publictraffictypeEmail
    x-ms-exchange-organization-originalclientipaddress67.231.154.184
    x-ms-exchange-organization-originalserveripaddress10.167.249.9
    received-spfPass (protection.outlook.com: domain of securityguardsofamerica.com designates 67.231.154.184 as permitted sender) receiver=protection.outlook.com; client-ip=67.231.154.184; helo=dispatch1-us1.ppe-hosted.com; pr=C
    x-forefront-antispam-report CIP:67.231.154.184;CTRY:US;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:dispatch1-us1.ppe-hosted.com;PTR:dispatch1-us1.ppe-hosted.com;CAT:NONE;SFS:(13230032)(35042699014)(12012899004)(2092899004);DIR:INB;
    authentication-resultsspf=pass (sender IP is 67.231.154.184) smtp.mailfrom=securityguardsofamerica.com; dkim=pass (signature was verified) header.d=NETORGFT3471619.onmicrosoft.com;dmarc=bestguesspass action=none header.from=securityguardsofamerica.com;compauth=pass reason=109
    arc-seali=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=g6S5KlkyLKnEkjximOPccZy6NJDoPrMmWZf1oYnw992jEve3xJqMSmfySvOuCNdqgA9VvePTAQES4Y92XE6Yyd2T7tcW5S/1dzUDmzxMOiPLU1QRgTDZinCCxRxWOYvTdnl2cKEZDfu1/d0fcUHFmvE9aJV5+zorX/BVos5FosKrNFBMXm/J4yuaDbxmupCNqSHr+JuNTQhTCJeuDYkFezd/gzxUFW69K1zh8OmGKPQBni66CMq+zogxFMOTeZ25YpxixgwCk3z7kNfSdh1a1X2f9Y3PlAJL3T2KHicdmAaQXkvgPNirmv0+LgtWFNKIHAsXSLv8aAg8aqhNnsEYUg==
    arc-message-signaturei=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=bv/K1vpBDdgkVwX1lUsVD/2enBgjZHfvLHVxuX5SycU=; b=bF6bQzIkc9ImNPqNatEX1d7zLGm74wAkPynfqCqEOZKOL946Nz8fLzDd+0Mwfh9lDTspPVt6BOfsVZz99YxFRxDCL3itgL5RsnuMd4oCbN6hp7BjuR9hFVfBVz6U8vmFya8epls0xlIpRFnhpknpsoGn6WGHKuBPwPf8OCzHqAdfpmTwrRcVoTVrKRnoc9tUpwQ4NC0VAKdH/u7nmiJCRz0n08CR30JMXFWeZlW1sE3bfwuDVylK/X7POfkQX/YGOe/aDVTfyeW/qzyJZsK0P6hi7kufw24dEwkIRg6DJczpYbrXGzmNZuD5DEYhbt2y12w7DPKPou7pmRrfKNGXZg==
    arc-authentication-resultsi=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=securityguardsofamerica.com; dmarc=pass action=none header.from=securityguardsofamerica.com; dkim=pass header.d=securityguardsofamerica.com; arc=none
    dkim-signaturev=1; a=rsa-sha256; c=relaxed/relaxed; d=NETORGFT3471619.onmicrosoft.com; s=selector2-NETORGFT3471619-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=bv/K1vpBDdgkVwX1lUsVD/2enBgjZHfvLHVxuX5SycU=; b=QydBBycyeK9PAhT7T3xeKo1+hjYx5w7sGPrpocRY4wvRAEyY5f5ZKbnJ0n7AvLm6E1/NIooPKUI/E+ZC+AGsLtuWcJkF+qj16EF5UySlrE/Oi3/H0cTP85GWXOwBHvXYPwHz+g/VD+FoBi8qHc2N+bYwQLk4QSHaxOpXwY7KPRQ=
    x-ms-office365-filtering-correlation-idacc2845c-6823-47a7-072f-08dc8a73ab34
    x-ms-traffictypediagnostic BYAPR04MB5398:EE_|PH0PR04MB7143:EE_|BL02EPF00021F6D:EE_|PH0PR05MB7977:EE_|BYAPR05MB4902:EE_
    x-ms-exchange-senderadcheck1
    x-microsoft-antispamBCL:0;ARA:13230032|35042699014|12012899004|2092899004;
    x-ms-exchange-crosstenant-authasAnonymous
    x-ms-exchange-crosstenant-authsource BL02EPF00021F6D.namprd02.prod.outlook.com
    x-ms-exchange-crosstenant-network-message-id acc2845c-6823-47a7-072f-08dc8a73ab34
    x-ms-exchange-crosstenant-originalarrivaltime12 Jun 2024 00:07:37.7016 (UTC)
    x-ms-exchange-crosstenant-fromentityheaderInternet
    x-ms-exchange-crosstenant-idd3e9ef94-ff87-4c55-bd74-9c6e6a0ff66e
    x-ms-exchange-transport-crosstenantheadersstampedPH0PR05MB7977
    x-ms-exchange-transport-endtoendlatency00:00:46.6821095
    x-eopattributedmessage0
    x-eoptenantattributedmessaged3e9ef94-ff87-4c55-bd74-9c6e6a0ff66e:0
    x-ms-exchange-atpmessagepropertiesSA|SL
    x-ms-exchange-processed-by-bccfoldering15.20.7677.008
    x-ms-exchange-antispam-relay0
    X-Microsoft-Antispam-Mailbox-Delivery ucf:0;jmr:0;auth:0;dest:I;ENG:(910001)(944506478)(944626604)(920097)(930097)(140003);
    X-Microsoft-Antispam-Message-Info 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
    Content-Typemultipart/mixed; boundary="_004_BYAPR04MB5398D3A92FC6811F987E18BDC2C02BYAPR04MB5398namp_"
    Importancehigh
    X-Priority1
    MIME-Version1.0

    Icon Hash:46070c0a8e0c67d6
    TimestampSource PortDest PortSource IPDest IP
    Jun 17, 2024 18:16:01.722939968 CEST5359322162.159.36.2192.168.2.7
    Jun 17, 2024 18:16:02.340842962 CEST6404253192.168.2.71.1.1.1
    Jun 17, 2024 18:16:02.352948904 CEST53640421.1.1.1192.168.2.7
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Jun 17, 2024 18:16:02.340842962 CEST192.168.2.71.1.1.10xd0b5Standard query (0)206.23.85.13.in-addr.arpaPTR (Pointer record)IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Jun 17, 2024 18:16:02.352948904 CEST1.1.1.1192.168.2.70xd0b5Name error (3)206.23.85.13.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false

    Click to jump to process

    Click to jump to process

    Click to dive into process behavior distribution

    Click to jump to process

    Target ID:0
    Start time:12:15:38
    Start date:17/06/2024
    Path:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
    Wow64 process (32bit):true
    Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\Security Guards of America.eml"
    Imagebase:0xa0000
    File size:34'446'744 bytes
    MD5 hash:91A5292942864110ED734005B7E005C0
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:moderate
    Has exited:false

    Target ID:2
    Start time:12:15:41
    Start date:17/06/2024
    Path:C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "CC935D1B-5924-4865-BF07-2A7192DBB764" "71850D02-3A4A-490D-973F-3463D34590C5" "8160" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
    Imagebase:0x7ff6c8240000
    File size:710'048 bytes
    MD5 hash:EC652BEDD90E089D9406AFED89A8A8BD
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:moderate
    Has exited:false

    No disassembly