Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
cbH3TvDB3v.doc

Overview

General Information

Sample Name:cbH3TvDB3v.doc
Analysis ID:647425
MD5:4d5da2273e2d7cce6ac37027afd286af
SHA1:85a659971ad5aea58ff20a078532e688f7e1659b
SHA256:5dcbffef867b44bbb828cfb4a21c9fb1fa3404b4d8b6f4e8118c62addbf859da
Tags:matanbuchusmsisignedWesteastTechConsultingCorp
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Document contains OLE streams with names of living off the land binaries
PE / OLE file has an invalid certificate
Document misses a certain OLE stream usually present in this Microsoft Office document type

Classification

  • System is w10x64
  • WINWORD.EXE (PID: 6804 cmdline: "C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /Automation -Embedding MD5: 0B9AB9B9C4DE429473D6450D4297A123)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: cbH3TvDB3v.docVirustotal: Detection: 12%Perma Link
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
Source: winword.exeMemory has grown: Private usage: 0MB later: 63MB
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
Source: cbH3TvDB3v.doc, ~DFE82BBEEE0183323C.TMP.0.dr, ~WRD0000.doc.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: cbH3TvDB3v.doc, ~DFE82BBEEE0183323C.TMP.0.dr, ~WRD0000.doc.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: cbH3TvDB3v.doc, ~DFE82BBEEE0183323C.TMP.0.dr, ~WRD0000.doc.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: cbH3TvDB3v.doc, ~DFE82BBEEE0183323C.TMP.0.dr, ~WRD0000.doc.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: cbH3TvDB3v.doc, ~DFE82BBEEE0183323C.TMP.0.dr, ~WRD0000.doc.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0=
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
Source: cbH3TvDB3v.doc, ~DFE82BBEEE0183323C.TMP.0.dr, ~WRD0000.doc.0.drString found in binary or memory: http://ocsp.digicert.com0
Source: cbH3TvDB3v.doc, ~DFE82BBEEE0183323C.TMP.0.dr, ~WRD0000.doc.0.drString found in binary or memory: http://ocsp.digicert.com0A
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: cbH3TvDB3v.doc, ~DFE82BBEEE0183323C.TMP.0.dr, ~WRD0000.doc.0.drString found in binary or memory: http://www.digicert.com/CPS0
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://addinslicensing.store.office.com/apps/remove
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://api.aadrm.com
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://api.aadrm.com/
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://api.cortana.ai
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://api.office.net
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://api.onedrive.com
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://augloop.office.com
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://augloop.office.com/v2
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://cdn.entity.
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://clients.config.office.net/
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://config.edge.skype.com
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://cortana.ai
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://cortana.ai/api
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://cr.office.com
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://dev.cortana.ai
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://devnull.onenote.com
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://directory.services.
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://edu-mathreco-prod.trafficmanager.net
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://edu-mathsolver-prod.trafficmanager.net
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://enrichment.osi.office.net/
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://graph.windows.net
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://graph.windows.net/
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://inclient.store.office.com/gyro/client
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://invites.office.com/
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://lifecycle.office.com
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://login.windows.local
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://management.azure.com
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://management.azure.com/
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://messaging.action.office.com/
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://messaging.action.office.com/setcampaignaction
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://messaging.action.office.com/setuseraction16
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://messaging.engagement.office.com/
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://messaging.lifecycle.office.com/
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://messaging.office.com/
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://ncus.contentsync.
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://ncus.pagecontentsync.
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://officeapps.live.com
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://onedrive.live.com
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://osi.office.net
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://otelrules.azureedge.net
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://outlook.office.com
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://outlook.office.com/
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://outlook.office365.com
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://outlook.office365.com/
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://pages.store.office.com/review/query
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://powerlift.acompli.net
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://roaming.edog.
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://settings.outlook.com
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://staging.cortana.ai
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://tasks.office.com
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://webshell.suite.office.com
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://wus2.contentsync.
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://wus2.pagecontentsync.
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drString found in binary or memory: https://www.odwebp.svc.ms

System Summary

barindex
Source: cbH3TvDB3v.docStream path '\x18496\x16191\x17783\x17516\x15210\x17892\x18468' : NameTableTypeColumnIdentifier_ValidationValueNPropertyId_SummaryInformationDescriptionSetCategoryKeyTableMaxValueNullableKeyColumnMinValueName of tableName of columnY;NWhether the column is nullableYMinimum value allowedMaximum value allowedFor foreign key, Name of table to which data must linkColumn to which foreign key connectsText;Formatted;Template;Condition;Guid;Path;Version;Language;Identifier;Binary;UpperCase;LowerCase;Filename;Paths;AnyPath;WildCardFilename;RegPath;CustomSource;Property;Cabinet;Shortcut;FormattedSDDLText;Integer;DoubleInteger;TimeDate;DefaultDirString categoryTextSet of values that are permittedDescription of columnAdminExecuteSequenceActionName of action to invoke, either in the engine or the handler DLL.ConditionOptional expression which skips the action if evaluates to expFalse.If the expression syntax is invalid, the engine will terminate, returning iesBadActionData.SequenceNumber that determines the sort order in which the actions are to be executed. Leave blank to suppress action.AdminUISequenceAdvtExecuteSequenceComponentPrimary key used to identify a particular component record.ComponentIdGuidA string GUID unique to this component, version, and language.Directory_DirectoryRequired key of a Directory table record. This is actually a property name whose value contains the actual path, set either by the AppSearch action or with the default setting obtained from the Directory table.AttributesRemote execution option, one of irsEnumA conditional statement that will disable this component if the specified condition evaluates to the 'True' state. If a component is disabled, it will not be installed, regardless of the 'Action' state associated with the component.KeyPathFile;Registry;ODBCDataSourceEither the primary key into the File table, Registry table, or ODBCDataSource table. This extract path is stored when the component is installed, and is used to detect the presence of the component and to return the path to it.CustomActionPrimary key, name of action, normally appears in sequence table unless private use.The numeric custom action type, consisting of source location, code type, entry, option flags.SourceCustomSourceThe table reference of the source of the code.TargetFormattedExcecution parameter, depends on the type of custom actionExtendedTypeA numeric custom action type that extends code type or option flags of the Type column.Unique identifier for directory entry, primary key. If a property by this name is defined, it contains the full path to the directory.Directory_ParentReference to the entry in this table specifying the default parent directory. A record parented to itself or with a Null parent represents a root of the install tree.DefaultDirThe default sub-path under parent's path.FeaturePrimary key used to identify a particular feature record.Feature_ParentOptional key of a parent record in the same table. If the parent is not selected, then the record will not be installed. Null indicates a root item.Titl
Source: ~DFE82BBEEE0183323C.TMP.0.drStream path '\x18496\x16191\x17783\x17516\x15210\x17892\x18468' : NameTableTypeColumnIdentifier_ValidationValueNPropertyId_SummaryInformationDescriptionSetCategoryKeyTableMaxValueNullableKeyColumnMinValueName of tableName of columnY;NWhether the column is nullableYMinimum value allowedMaximum value allowedFor foreign key, Name of table to which data must linkColumn to which foreign key connectsText;Formatted;Template;Condition;Guid;Path;Version;Language;Identifier;Binary;UpperCase;LowerCase;Filename;Paths;AnyPath;WildCardFilename;RegPath;CustomSource;Property;Cabinet;Shortcut;FormattedSDDLText;Integer;DoubleInteger;TimeDate;DefaultDirString categoryTextSet of values that are permittedDescription of columnAdminExecuteSequenceActionName of action to invoke, either in the engine or the handler DLL.ConditionOptional expression which skips the action if evaluates to expFalse.If the expression syntax is invalid, the engine will terminate, returning iesBadActionData.SequenceNumber that determines the sort order in which the actions are to be executed. Leave blank to suppress action.AdminUISequenceAdvtExecuteSequenceComponentPrimary key used to identify a particular component record.ComponentIdGuidA string GUID unique to this component, version, and language.Directory_DirectoryRequired key of a Directory table record. This is actually a property name whose value contains the actual path, set either by the AppSearch action or with the default setting obtained from the Directory table.AttributesRemote execution option, one of irsEnumA conditional statement that will disable this component if the specified condition evaluates to the 'True' state. If a component is disabled, it will not be installed, regardless of the 'Action' state associated with the component.KeyPathFile;Registry;ODBCDataSourceEither the primary key into the File table, Registry table, or ODBCDataSource table. This extract path is stored when the component is installed, and is used to detect the presence of the component and to return the path to it.CustomActionPrimary key, name of action, normally appears in sequence table unless private use.The numeric custom action type, consisting of source location, code type, entry, option flags.SourceCustomSourceThe table reference of the source of the code.TargetFormattedExcecution parameter, depends on the type of custom actionExtendedTypeA numeric custom action type that extends code type or option flags of the Type column.Unique identifier for directory entry, primary key. If a property by this name is defined, it contains the full path to the directory.Directory_ParentReference to the entry in this table specifying the default parent directory. A record parented to itself or with a Null parent represents a root of the install tree.DefaultDirThe default sub-path under parent's path.FeaturePrimary key used to identify a particular feature record.Feature_ParentOptional key of a parent record in the same table. If the parent is not selected, then the record will not be installed. Null indicates a root item.Titl
Source: cbH3TvDB3v.docStatic PE information: invalid certificate
Source: cbH3TvDB3v.docOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: ~DFE82BBEEE0183323C.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: cbH3TvDB3v.docVirustotal: Detection: 12%
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\{944E30E7-F839-4F57-808E-44253C669FE6} - OProcSessId.datJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
Source: classification engineClassification label: mal52.winDOC@1/16@0/0
Source: cbH3TvDB3v.docOLE document summary: edited time not present or 0
Source: ~DFE82BBEEE0183323C.TMP.0.drOLE document summary: edited time not present or 0
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: cbH3TvDB3v.doc.LNK.0.drLNK file: ..\..\..\..\..\Desktop\cbH3TvDB3v.doc
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.WordJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: cbH3TvDB3v.docInitial sample: OLE summary comments = Adobe Font Pack
Source: cbH3TvDB3v.docInitial sample: OLE summary template = Intel;1033
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
Source: cbH3TvDB3v.docInitial sample: OLE summary keywords = Installer
Source: cbH3TvDB3v.docInitial sample: OLE summary subject = Adobe Font Pack 3.0.12.9
Source: cbH3TvDB3v.docInitial sample: OLE indicators vbamacros = False
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: cbH3TvDB3v.docStream path '\x16944\x17191\x14436\x16830\x16740' entropy: 7.99804442398 (max. 8.0)
Source: ~DFE82BBEEE0183323C.TMP.0.drStream path '\x16944\x17191\x14436\x16830\x16740' entropy: 7.99804442398 (max. 8.0)
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Extra Window Memory Injection
1
Masquerading
OS Credential Dumping1
File and Directory Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS Memory2
System Information Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
cbH3TvDB3v.doc12%VirustotalBrowse
cbH3TvDB3v.doc3%MetadefenderBrowse
cbH3TvDB3v.doc5%ReversingLabsWin32.Trojan.Matanbuchus
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://roaming.edog.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://ofcrecsvcapi-int.azurewebsites.net/0%URL Reputationsafe
https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h0%Avira URL Cloudsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://api.aadrm.com0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://api.addins.store.officeppe.com/addinstemplate0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://asgsmsproxyapi.azurewebsites.net/0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://api.diagnosticssdf.office.comCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
    high
    https://login.microsoftonline.com/CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
      high
      https://shell.suite.office.com:1443CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
        high
        https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorizeCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
          high
          https://autodiscover-s.outlook.com/CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
            high
            https://roaming.edog.CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
            • URL Reputation: safe
            unknown
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=FlickrCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
              high
              https://cdn.entity.CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/queryCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                high
                https://clients.config.office.net/user/v1.0/tenantassociationkeyCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                    high
                    https://powerlift.acompli.netCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.comCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v1CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                      high
                      https://cortana.aiCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspxCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.comCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicyCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                high
                                https://api.aadrm.com/CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPoliciesCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=ImmersiveCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                      high
                                      https://cr.office.comCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                        high
                                        https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;hCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                        • Avira URL Cloud: safe
                                        low
                                        https://portal.office.com/account/?ref=ClientMeControlCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                          high
                                          https://graph.ppe.windows.netCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                            high
                                            https://res.getmicrosoftkey.com/api/redemptioneventsCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://powerlift-frontdesk.acompli.netCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://tasks.office.comCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                              high
                                              https://officeci.azurewebsites.net/api/CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://sr.outlook.office.net/ws/speech/recognize/assistant/workCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                high
                                                https://store.office.cn/addinstemplateCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://api.aadrm.comCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://outlook.office.com/autosuggest/api/v1/init?cvid=CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                  high
                                                  https://globaldisco.crm.dynamics.comCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                    high
                                                    https://messaging.engagement.office.com/CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                      high
                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                        high
                                                        https://dev0-api.acompli.net/autodetectCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.odwebp.svc.msCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://api.diagnosticssdf.office.com/v2/feedbackCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                          high
                                                          https://api.powerbi.com/v1.0/myorg/groupsCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                            high
                                                            https://web.microsoftstream.com/video/CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                              high
                                                              https://api.addins.store.officeppe.com/addinstemplateCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://graph.windows.netCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                high
                                                                https://dataservice.o365filtering.com/CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://officesetup.getmicrosoftkey.comCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://analysis.windows.net/powerbi/apiCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                  high
                                                                  https://prod-global-autodetect.acompli.net/autodetectCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://outlook.office365.com/autodiscover/autodiscover.jsonCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                    high
                                                                    https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-iosCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                      high
                                                                      https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                        high
                                                                        https://learningtools.onenote.com/learningtoolsapi/v2.0/GetvoicesCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                          high
                                                                          https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.jsonCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                            high
                                                                            https://ncus.contentsync.CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://onedrive.live.com/about/download/?windows10SyncClientInstalled=falseCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                              high
                                                                              https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                high
                                                                                http://weather.service.msn.com/data.aspxCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                  high
                                                                                  https://apis.live.net/v5.0/CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asksCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                    high
                                                                                    https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                      high
                                                                                      https://messaging.lifecycle.office.com/CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                        high
                                                                                        https://autodiscover-s.outlook.com/autodiscover/autodiscover.xmlCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                          high
                                                                                          https://management.azure.comCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                            high
                                                                                            https://outlook.office365.comCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                              high
                                                                                              https://wus2.contentsync.CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://incidents.diagnostics.office.comCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                                high
                                                                                                https://clients.config.office.net/user/v1.0/iosCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                                  high
                                                                                                  https://insertmedia.bing.office.net/odc/insertmediaCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                                    high
                                                                                                    https://o365auditrealtimeingestion.manage.office.comCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                                      high
                                                                                                      https://outlook.office365.com/api/v1.0/me/ActivitiesCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                                        high
                                                                                                        https://api.office.netCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                                          high
                                                                                                          https://incidents.diagnosticssdf.office.comCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                                            high
                                                                                                            https://asgsmsproxyapi.azurewebsites.net/CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://clients.config.office.net/user/v1.0/android/policiesCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                                              high
                                                                                                              https://entitlement.diagnostics.office.comCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                                                high
                                                                                                                https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.jsonCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                                                  high
                                                                                                                  https://substrate.office.com/search/api/v2/initCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                                                    high
                                                                                                                    https://outlook.office.com/CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                                                      high
                                                                                                                      https://storage.live.com/clientlogs/uploadlocationCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                                                        high
                                                                                                                        https://outlook.office365.com/CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                                                          high
                                                                                                                          https://webshell.suite.office.comCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                                                            high
                                                                                                                            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDriveCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                                                              high
                                                                                                                              https://substrate.office.com/search/api/v1/SearchHistoryCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                                                                high
                                                                                                                                https://management.azure.com/CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://messaging.lifecycle.office.com/getcustommessage16CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://clients.config.office.net/c2r/v1.0/InteractiveInstallationCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://login.windows.net/common/oauth2/authorizeCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFileCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://graph.windows.net/CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://api.powerbi.com/beta/myorg/importsCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://devnull.onenote.comCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://messaging.action.office.com/CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://ncus.pagecontentsync.CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.jsonCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://messaging.office.com/CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileCE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://augloop.office.com/v2CE85CDA7-9E87-44BF-B16F-1078AF3ADBE3.0.drfalse
                                                                                                                                                        high
                                                                                                                                                        No contacted IP infos
                                                                                                                                                        Joe Sandbox Version:35.0.0 Citrine
                                                                                                                                                        Analysis ID:647425
                                                                                                                                                        Start date and time: 17/06/202208:42:282022-06-17 08:42:28 +02:00
                                                                                                                                                        Joe Sandbox Product:CloudBasic
                                                                                                                                                        Overall analysis duration:0h 5m 15s
                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                        Report type:light
                                                                                                                                                        Sample file name:cbH3TvDB3v.doc
                                                                                                                                                        Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                        Run name:Potential for more IOCs and behavior
                                                                                                                                                        Number of analysed new started processes analysed:20
                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                        Technologies:
                                                                                                                                                        • HCA enabled
                                                                                                                                                        • EGA enabled
                                                                                                                                                        • HDC enabled
                                                                                                                                                        • AMSI enabled
                                                                                                                                                        Analysis Mode:default
                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                        Detection:MAL
                                                                                                                                                        Classification:mal52.winDOC@1/16@0/0
                                                                                                                                                        EGA Information:Failed
                                                                                                                                                        HDC Information:Failed
                                                                                                                                                        HCA Information:
                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                        Cookbook Comments:
                                                                                                                                                        • Found application associated with file extension: .doc
                                                                                                                                                        • Adjust boot time
                                                                                                                                                        • Enable AMSI
                                                                                                                                                        • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                        • Attach to Office via COM
                                                                                                                                                        • Scroll down
                                                                                                                                                        • Close Viewer
                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 52.109.88.191, 52.109.88.39, 52.109.76.34
                                                                                                                                                        • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, prod-w.nexus.live.com.akadns.net, store-images.s-microsoft.com, login.live.com, config.officeapps.live.com, prod.configsvc1.live.com.akadns.net, nexus.officeapps.live.com, officeclient.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com, europe.configsvc1.live.com.akadns.net
                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                        No simulations
                                                                                                                                                        No context
                                                                                                                                                        No context
                                                                                                                                                        No context
                                                                                                                                                        No context
                                                                                                                                                        No context
                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                        File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):148957
                                                                                                                                                        Entropy (8bit):5.356715542423569
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:XcQW/gxgB5BQguw5/Q9DQC+zQWk4F77nXmvid3Xx4ETLKz6e:GJQ9DQC+zPXLI
                                                                                                                                                        MD5:2510FB245D23B7ACECCE54E81C3173A5
                                                                                                                                                        SHA1:69CCB686B4A37E668C53BC9831AD807E9F9B8F55
                                                                                                                                                        SHA-256:FD3C7A35B7D9FF9E5AF3C0C49C126326B69BB65E634D2C2D5DE8B71DE3896ECB
                                                                                                                                                        SHA-512:B2CB50D51A0FB6EEFD9BCEF64B2793B678F75D6846E40BCE94BBA84E2DE575D60608C506DBE7CA40D9B15CD5584A719D3AB74C40D829A0A61F7D9AB9F2E32199
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2022-06-17T06:43:40">.. Build: 16.0.15414.30527-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):458752
                                                                                                                                                        Entropy (8bit):4.735992448126498
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:R9pfkFilPaCymEsnOammmZmyPQGzzDiYIEjEPJDkBhQuaVuzyyVqZ0VDN7Axv1pb:Rrfk/sEsnOEmZkGziYjKG8yzVU0
                                                                                                                                                        MD5:2C989C2AE2B1DAFAB5DB082552AE7F66
                                                                                                                                                        SHA1:AE0EE664217D93637263E4D08F85B9C1272E6C88
                                                                                                                                                        SHA-256:A55D6F948C8D4B264A534AE18F76D5F0C3D81DF09BE67CBDE8025F0F06BD7552
                                                                                                                                                        SHA-512:79A75D89CE0C6C0ADF7A3D36203C8B6744F2DFA31CB48204BD4C82F3B8EF96B9B6DF5766607083A84BCB28ABD3C651C758EDEAD77BD739B00B4ED5CD8711E3FE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:................................................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1536
                                                                                                                                                        Entropy (8bit):1.36904766090109
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:IiiiiiiiiiVeldI43lnl/bl//l/fl/9vvvvvvvvvvFl/l/lAqsDNjPl3lldHzlbB:Iiiiiiiiii8l+4cc8++lwG3q8l/n
                                                                                                                                                        MD5:19D80492DAF4E3E894A38327E7FD409B
                                                                                                                                                        SHA1:BEC61FFC0A61B88432323D1A274F8216541C067A
                                                                                                                                                        SHA-256:04B6C43051D464AB41D5FC8002B153DF0D3BFBEA5434D60F39E18DB9AAF19EFD
                                                                                                                                                        SHA-512:A9C496C1614453E43BA528E03B3B5473218009057B6F7B84A567D909A4AB8FAC5FB3880E865AADC60612AF3F702DEDA9CD52FAB698C17EC7A1909346F2CFDD80
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:..(...(...(...(...(...(...(...(...(...(...(...p.r.a.t.e.s.h...p....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................."...&...*.......>...B...............................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1024
                                                                                                                                                        Entropy (8bit):0.05390218305374581
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:ol3lYdn:4Wn
                                                                                                                                                        MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                                                                                                                        SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                                                                                                                        SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                                                                                                                        SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:high, very likely benign file
                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):512
                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3::
                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:high, very likely benign file
                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):512
                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3::
                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:high, very likely benign file
                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):512
                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3::
                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):512
                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3::
                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):512
                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3::
                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Adobe Font Pack 3.0.12.9, Author: Adobe Inc., Keywords: Installer, Comments: Adobe Font Pack, Template: Intel;1033, Revision Number: {20BC971C-913C-4948-9C90-6E85B0BF418C}, Create Time/Date: Thu Jun 16 10:55:20 2022, Last Saved Time/Date: Thu Jun 16 10:55:20 2022, Number of Pages: 200, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.11.2.4516), Security: 2
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):229376
                                                                                                                                                        Entropy (8bit):7.61117273001489
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:zi4SAoa1aq9oOGwFVL4/QUDDNHdOxOzd5:zi4SAoal9ogFVCDnNHdO+3
                                                                                                                                                        MD5:4D5DA2273E2D7CCE6AC37027AFD286AF
                                                                                                                                                        SHA1:85A659971AD5AEA58FF20A078532E688F7E1659B
                                                                                                                                                        SHA-256:5DCBFFEF867B44BBB828CFB4A21C9FB1FA3404B4D8B6F4E8118C62ADDBF859DA
                                                                                                                                                        SHA-512:8BFEA7FA9DE79312239C1B4F042E3955D31A12483DD7770F71F145FC8ABD3DEBA35257386F1D3048B3203945017494317E237AD887039CF4B5547103EB2E03C1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):512
                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3::
                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Tue Mar 8 15:31:42 2022, mtime=Fri Jun 17 14:43:44 2022, atime=Fri Jun 17 14:43:35 2022, length=229376, window=hide
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1055
                                                                                                                                                        Entropy (8bit):4.700257951367736
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:86qKGIvo0vPqv4uBJZEmA6NPdDq+7aB6m:8RKxqRrid6NPo3B6
                                                                                                                                                        MD5:15933AAB19C0337DBA82D766908E6AF2
                                                                                                                                                        SHA1:3CA968BB2DC7235300CB69164333700FF233D918
                                                                                                                                                        SHA-256:2692CEE60B4B5C9F7641EBC8B0881804DA6A01FB7ECB818329437B414644FAD7
                                                                                                                                                        SHA-512:4046E27EAB8A5F88833B9A0F8FE5B3C4D1103CEACF162E4296822FE37DBECD38F40972FAD2F2E30C4CF5582E4DA3F3FBD8DD063642E29D9144C5028A919F8EA3
                                                                                                                                                        Malicious:true
                                                                                                                                                        Preview:L..................F.... ...t;...3..9...a...Y.?.a................................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...Ti}....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....hT....user.<.......Ny..Ti}.....S.....................I..h.a.r.d.z.....~.1.....hT....Desktop.h.......Ny..Ti}.....Y..............>......r..D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....j.2......Tr} .CBH3TV~1.DOC..N......hT...Tr}....h.......................}.c.b.H.3.T.v.D.B.3.v...d.o.c.......T...............-.......S...........>.S......C:\Users\user\Desktop\cbH3TvDB3v.doc..%.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.c.b.H.3.T.v.D.B.3.v...d.o.c.........:..,.LB.)...As...`.......X.......910646...........!a..%.H.VZAj...`............-..!a..%.H.VZAj...`............-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2.0.9.-.4.0.5.3.0.6.2.3.3.2.-.1.0.0.2.........9...1SPS..
                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):79
                                                                                                                                                        Entropy (8bit):4.687036768267084
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:bDuMJle+QTAYzCmX1QkVQTAYzCv:bC8GAYzOkVGAYzs
                                                                                                                                                        MD5:698C9516E53E9B14CC5A6894CAE112DA
                                                                                                                                                        SHA1:310A0A506923830A33D53A7934EBC88C4BE907E7
                                                                                                                                                        SHA-256:6D7B0F520930BF8BB706A6EED901AC25F7122594B6AACA5C38CB8F90902BAB8D
                                                                                                                                                        SHA-512:B87C80FF09B00817F048D767220816A8C2002844E2E99F4220B7A5F91B31968B79C8AA3EA55577D16D9B2DECC27431A87CF6ACF2E0349D3CAB0FA5860B2679ED
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:[folders]..Templates.LNK=0..cbH3TvDB3v.doc.LNK=0..[doc]..cbH3TvDB3v.doc.LNK=0..
                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):162
                                                                                                                                                        Entropy (8bit):2.235999604145688
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:Rl/ZdUUZiulqKBLlbll1lqKN8ltlt/Z:RtZVi7aLzgW8lb
                                                                                                                                                        MD5:B2787B2009A743872DA0B0BCCFFDF18D
                                                                                                                                                        SHA1:5F4EFA9CDE8577BCA9C79A7E9D0C5734911D6E1F
                                                                                                                                                        SHA-256:D97C9ADA642D02387874F4240FE1494B8CB9502A5C1FF47EA6067C20409254CB
                                                                                                                                                        SHA-512:478BD871756926C69D3A178A39861BB4E5330A30CF0F6A8715B875747D8E255EC1C222E2421B300C2FBABE0FC288DF1387E39F3635ED5C330BBC33DCE96A5C76
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.pratesh................................................p.r.a.t.e.s.h.........`...............$.......6C......d...............T.......6C......h...................
                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                        File Type:Little-endian UTF-16 Unicode text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2
                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:Qn:Qn
                                                                                                                                                        MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                        SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                        SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                        SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:..
                                                                                                                                                        Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):162
                                                                                                                                                        Entropy (8bit):2.235999604145688
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:Rl/ZdUUZiulqKBLlbll1lqKN8ltlt/Z:RtZVi7aLzgW8lb
                                                                                                                                                        MD5:B2787B2009A743872DA0B0BCCFFDF18D
                                                                                                                                                        SHA1:5F4EFA9CDE8577BCA9C79A7E9D0C5734911D6E1F
                                                                                                                                                        SHA-256:D97C9ADA642D02387874F4240FE1494B8CB9502A5C1FF47EA6067C20409254CB
                                                                                                                                                        SHA-512:478BD871756926C69D3A178A39861BB4E5330A30CF0F6A8715B875747D8E255EC1C222E2421B300C2FBABE0FC288DF1387E39F3635ED5C330BBC33DCE96A5C76
                                                                                                                                                        Malicious:false
                                                                                                                                                        Preview:.pratesh................................................p.r.a.t.e.s.h.........`...............$.......6C......d...............T.......6C......h...................
                                                                                                                                                        File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Adobe Font Pack 3.0.12.9, Author: Adobe Inc., Keywords: Installer, Comments: Adobe Font Pack, Template: Intel;1033, Revision Number: {20BC971C-913C-4948-9C90-6E85B0BF418C}, Create Time/Date: Thu Jun 16 10:55:20 2022, Last Saved Time/Date: Thu Jun 16 10:55:20 2022, Number of Pages: 200, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.11.2.4516), Security: 2
                                                                                                                                                        Entropy (8bit):7.61117273001489
                                                                                                                                                        TrID:
                                                                                                                                                        • Generic OLE2 / Multistream Compound File (8008/1) 100.00%
                                                                                                                                                        File name:cbH3TvDB3v.doc
                                                                                                                                                        File size:229376
                                                                                                                                                        MD5:4d5da2273e2d7cce6ac37027afd286af
                                                                                                                                                        SHA1:85a659971ad5aea58ff20a078532e688f7e1659b
                                                                                                                                                        SHA256:5dcbffef867b44bbb828cfb4a21c9fb1fa3404b4d8b6f4e8118c62addbf859da
                                                                                                                                                        SHA512:8bfea7fa9de79312239c1b4f042e3955d31a12483dd7770f71f145fc8abd3deba35257386f1d3048b3203945017494317e237ad887039cf4b5547103eb2e03c1
                                                                                                                                                        SSDEEP:6144:zi4SAoa1aq9oOGwFVL4/QUDDNHdOxOzd5:zi4SAoal9ogFVCDnNHdO+3
                                                                                                                                                        TLSH:1E24024A7B044538D01667392FDBF6E687367C8C8EAB49526297F32C2DB31A051735F8
                                                                                                                                                        File Content Preview:........................>......................................................................................................................................................................................................................................
                                                                                                                                                        Icon Hash:74f4c4c6c1cac4d8
                                                                                                                                                        Document Type:OLE
                                                                                                                                                        Number of OLE Files:1
                                                                                                                                                        Signature Valid:false
                                                                                                                                                        Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                                                                                                        Signature Validation Error:A required certificate is not within its validity period when verifying against the current system clock or the timestamp in the signed file
                                                                                                                                                        Error Number:-2146762495
                                                                                                                                                        Not Before, Not After
                                                                                                                                                        • 5/17/2022 5:00:00 PM 5/11/2023 4:59:59 PM
                                                                                                                                                        Subject Chain
                                                                                                                                                        • CN="Westeast Tech Consulting, Corp.", O="Westeast Tech Consulting, Corp.", L=NORTHRIDGE, S=California, C=US, SERIALNUMBER=4088386, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US
                                                                                                                                                        Version:3
                                                                                                                                                        Thumbprint MD5:0E4E3D01B136D4F9120A1333A90F111F
                                                                                                                                                        Thumbprint SHA-1:2A40875C895B648C9583925C7DAD694A2A11D7DD
                                                                                                                                                        Thumbprint SHA-256:9ED703BA7033AF5F88A5F5EF0155ADC41715D3175EEC836822A09A93D56E4B7F
                                                                                                                                                        Serial:061A27A3A3771BB440FC16CADF2675C4
                                                                                                                                                        Has Summary Info:
                                                                                                                                                        Application Name:Windows Installer XML Toolset (3.11.2.4516)
                                                                                                                                                        Encrypted Document:False
                                                                                                                                                        Contains Word Document Stream:False
                                                                                                                                                        Contains Workbook/Book Stream:False
                                                                                                                                                        Contains PowerPoint Document Stream:False
                                                                                                                                                        Contains Visio Document Stream:False
                                                                                                                                                        Contains ObjectPool Stream:False
                                                                                                                                                        Flash Objects Count:0
                                                                                                                                                        Contains VBA Macros:False
                                                                                                                                                        Code Page:1252
                                                                                                                                                        Title:Installation Database
                                                                                                                                                        Subject:Adobe Font Pack 3.0.12.9
                                                                                                                                                        Author:Adobe Inc.
                                                                                                                                                        Keywords:Installer
                                                                                                                                                        Comments:Adobe Font Pack
                                                                                                                                                        Template:Intel;1033
                                                                                                                                                        Revion Number:{20BC971C-913C-4948-9C90-6E85B0BF418C}
                                                                                                                                                        Create Time:2022-06-16 09:55:20
                                                                                                                                                        Last Saved Time:2022-06-16 09:55:20
                                                                                                                                                        Number of Pages:200
                                                                                                                                                        Number of Words:10
                                                                                                                                                        Creating Application:Windows Installer XML Toolset (3.11.2.4516)
                                                                                                                                                        Security:2
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x5DigitalSignature
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:4773
                                                                                                                                                        Entropy:7.602282152400635
                                                                                                                                                        Base64 Encoded:True
                                                                                                                                                        Data ASCII:0 . . . * H . . . . . 0 . . . . 1 . 0 . . . ` H . e . . . . . . 0 w . . + . . . . 7 . . . i 0 g 0 2 . . + . . . . 7 . . . 0 $ . . . . . . . . . . . . . . . . . . F . . . . . . . . . . . . . . . 0 1 0 . . . ` H . e . . . . . . . Q V . 6 . K e . 0 7 ] x * . } { * y . . 0 . 0 . . . . . . . . @ ` . L ^ . 0 . . . * H . . . . . . 0 b 1 . 0 . . . U . . . . U S 1 . 0 . . . U . . . . D i g i C e r t I n c 1 . 0 . . . U . . . . w w w . d i g i c e r t . c o m 1 ! 0 . . . U . . . . D i g i C e r t T r u s t e d
                                                                                                                                                        Data Raw:30 82 12 a1 06 09 2a 86 48 86 f7 0d 01 07 02 a0 82 12 92 30 82 12 8e 02 01 01 31 0f 30 0d 06 09 60 86 48 01 65 03 04 02 01 05 00 30 77 06 0a 2b 06 01 04 01 82 37 02 01 04 a0 69 30 67 30 32 06 0a 2b 06 01 04 01 82 37 02 01 1e 30 24 02 01 02 04 10 f1 10 0c 00 00 00 00 00 c0 00 00 00 00 00 00 46 02 01 00 02 01 00 02 01 00 02 01 00 02 01 00 30 31 30 0d 06 09 60 86 48 01 65 03 04 02 01
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x5MsiDigitalSignatureEx
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:32
                                                                                                                                                        Entropy:4.9375
                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                        Data ASCII:. n d 1 y l I . I o u + F . A 3 e . j
                                                                                                                                                        Data Raw:bd b2 d8 98 6e 64 31 79 6c c0 49 15 49 a3 bb 6f e3 75 2b 86 46 05 41 88 d4 33 65 fb cc a7 c2 6a
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x5SummaryInformation
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:476
                                                                                                                                                        Entropy:4.474418592431077
                                                                                                                                                        Base64 Encoded:True
                                                                                                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . . . . . . . . . . . . . . . . . . . I n s t a l l a t i o n D a t a b a s e . . . . . . . . . . . A d o b e F o n t P a c k 3 . 0 . 1 2 . 9 . . . . . . . . . . . . A d o b e I n c . . . . . . . . . . . I n s
                                                                                                                                                        Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 ac 01 00 00 0e 00 00 00 01 00 00 00 78 00 00 00 02 00 00 00 80 00 00 00 03 00 00 00 a0 00 00 00 04 00 00 00 c4 00 00 00 05 00 00 00 d8 00 00 00 06 00 00 00 ec 00 00 00 07 00 00 00 04 01 00 00 09 00 00 00 18 01 00 00 0c 00 00 00 48 01 00 00
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x16944\x17191\x14436\x16830\x16740
                                                                                                                                                        File Type:Microsoft Cabinet archive data, 185059 bytes, 2 files
                                                                                                                                                        Stream Size:185059
                                                                                                                                                        Entropy:7.998044423977934
                                                                                                                                                        Base64 Encoded:True
                                                                                                                                                        Data ASCII:M S C F . . . . . . . . . . , . . . . . . . . . . . . . . . . . . . ` . . . . . . . . D . . . . . . . . T ' o . m a i n _ d l l . D . . . . D . . . . T 8 M . n o t i f y _ v b s . } 8 . C K | . \\ U . z K . , Z n . h e . . + . + 3 . S @ $ . ) . g p . [ . m l F . . . * . Q . ^ . . . | . . . < . 9 _ u y i . + . . . . W K t 6 k e ; - . . . . ; o y g N s b L l 3 . ~ h | 9 n . i . R = \\ . . ; x X . 5 ~ r . . . e . h . ~ k Q . \\ V . ] \\ & = 3 5 W s O . . . . . { . ^ ; ] . p . . . + . . . . W O . a . . . . 1 W
                                                                                                                                                        Data Raw:4d 53 43 46 00 00 00 00 e3 d2 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 03 01 01 00 02 00 00 00 00 00 00 00 60 00 00 00 0d 00 01 00 00 44 06 00 00 00 00 00 00 00 ce 54 27 6f 20 00 6d 61 69 6e 5f 64 6c 6c 00 44 00 00 00 00 44 06 00 00 00 d0 54 38 4d 20 00 6e 6f 74 69 66 79 5f 76 62 73 00 7d 97 9e fa 95 38 00 80 43 4b ec 7c 7f 5c 55 f5 fd ff c5 0b 7a 4b 14 2c 5a 6e 1f b7 68 b9 65 cb
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x18496\x15167\x17394\x17464\x17841
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:656
                                                                                                                                                        Entropy:4.728156136205491
                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . " . " . " . ) . ) . ) . * . * . * . + . + . + . + . + . + . 1 . 1 . 1 . 9 . 9 . 9 . 9 . 9 . I . I . I . I . I . I . I . I . X . X . ] . ] . ] . ] . ] . ] . ] . ] . k . k . k . l . l . l . m . m . m . m . m . m . x . x . z . z . z . z . z . z . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . #
                                                                                                                                                        Data Raw:07 00 07 00 07 00 07 00 07 00 07 00 07 00 07 00 07 00 07 00 22 00 22 00 22 00 29 00 29 00 29 00 2a 00 2a 00 2a 00 2b 00 2b 00 2b 00 2b 00 2b 00 2b 00 31 00 31 00 31 00 39 00 39 00 39 00 39 00 39 00 49 00 49 00 49 00 49 00 49 00 49 00 49 00 49 00 58 00 58 00 5d 00 5d 00 5d 00 5d 00 5d 00 5d 00 5d 00 5d 00 6b 00 6b 00 6b 00 6c 00 6c 00 6c 00 6d 00 6d 00 6d 00 6d 00 6d 00 6d 00 78 00
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x18496\x16191\x17783\x17516\x15210\x17892\x18468
                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                        Stream Size:6703
                                                                                                                                                        Entropy:4.830396384462009
                                                                                                                                                        Base64 Encoded:True
                                                                                                                                                        Data ASCII:N a m e T a b l e T y p e C o l u m n I d e n t i f i e r _ V a l i d a t i o n V a l u e N P r o p e r t y I d _ S u m m a r y I n f o r m a t i o n D e s c r i p t i o n S e t C a t e g o r y K e y T a b l e M a x V a l u e N u l l a b l e K e y C o l u m n M i n V a l u e N a m e o f t a b l e N a m e o f c o l u m n Y ; N W h e t h e r t h e c o l u m n i s n u l l a b l e Y M i n i m u m v a l u e a l l o w e d M a x i m u m v a l u e a l l o w e d F o r f o r e i g n k e y
                                                                                                                                                        Data Raw:4e 61 6d 65 54 61 62 6c 65 54 79 70 65 43 6f 6c 75 6d 6e 49 64 65 6e 74 69 66 69 65 72 5f 56 61 6c 69 64 61 74 69 6f 6e 56 61 6c 75 65 4e 50 72 6f 70 65 72 74 79 49 64 5f 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 65 73 63 72 69 70 74 69 6f 6e 53 65 74 43 61 74 65 67 6f 72 79 4b 65 79 54 61 62 6c 65 4d 61 78 56 61 6c 75 65 4e 75 6c 6c 61 62 6c 65 4b 65 79 43 6f 6c 75
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x18496\x16191\x17783\x17516\x15978\x17586\x18479
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:852
                                                                                                                                                        Entropy:3.2751779270113106
                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . - . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ' . . . . . . . . . 6 . . . $ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . B . . . . . . . . . . . . . . o . . . . . . . . . . . . . . . ; . . . . . . . . . . . > . . . . . . . . . . . . . . . . . . ' . . . . . . . . . . . . . . . . . . . . . S . . . ^ . . . . . . . . . . . . . . . . . . . . . . . :
                                                                                                                                                        Data Raw:00 00 00 00 04 00 02 00 05 00 02 00 00 00 00 00 04 00 02 00 06 00 02 00 0a 00 1b 00 0b 00 15 00 05 00 05 00 01 00 2d 00 0a 00 01 00 13 00 02 00 0b 00 04 00 03 00 02 00 08 00 02 00 08 00 02 00 08 00 02 00 08 00 02 00 09 00 02 00 08 00 02 00 0d 00 01 00 0e 00 01 00 03 00 01 00 1e 00 01 00 01 00 27 00 15 00 01 00 15 00 01 00 36 00 01 00 24 00 01 00 f5 00 01 00 0f 00 01 00 04 00 07 00
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x18496\x16255\x16740\x16943\x18486
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:34
                                                                                                                                                        Entropy:3.043731420625169
                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                        Data ASCII:. . " . ) . * . + . 1 . 9 . I . X . ] . k . l . m . x . z . . .
                                                                                                                                                        Data Raw:07 00 22 00 29 00 2a 00 2b 00 31 00 39 00 49 00 58 00 5d 00 6b 00 6c 00 6d 00 78 00 7a 00 85 00 8f 00
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x18496\x16383\x17380\x16876\x17892\x17580\x18481
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:2016
                                                                                                                                                        Entropy:2.3834058956899153
                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . " . " . " . ) . ) . ) . * . * . * . + . + . + . + . + . + . 1 . 1 . 1 . 9 . 9 . 9 . 9 . 9 . I . I . I . I . I . I . I . I . X . X . ] . ] . ] . ] . ] . ] . ] . ] . k . k . k . l . l . l . m . m . m . m . m . m . x . x . z . z . z . z . z . z . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . % . ' . # . % . ' . # . % . ' . % . + . - . 0 . 3 . 6 . 1 . E . G . . . # . < . ? . B . . . 0 . 3 . I . K . M . P . R . Y . [ . ' . 3 . [ . ] . `
                                                                                                                                                        Data Raw:07 00 07 00 07 00 07 00 07 00 07 00 07 00 07 00 07 00 07 00 0b 00 0b 00 22 00 22 00 22 00 29 00 29 00 29 00 2a 00 2a 00 2a 00 2b 00 2b 00 2b 00 2b 00 2b 00 2b 00 31 00 31 00 31 00 39 00 39 00 39 00 39 00 39 00 49 00 49 00 49 00 49 00 49 00 49 00 49 00 49 00 58 00 58 00 5d 00 5d 00 5d 00 5d 00 5d 00 5d 00 5d 00 5d 00 6b 00 6b 00 6b 00 6c 00 6c 00 6c 00 6d 00 6d 00 6d 00 6d 00 6d 00
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x18496\x16842\x17200\x15281\x16955\x17958\x16951\x16924\x17972\x17512\x16934
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:48
                                                                                                                                                        Entropy:3.0684210940655055
                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . x . < .
                                                                                                                                                        Data Raw:9a 00 9b 00 9c 00 9d 00 9e 00 9f 00 a0 00 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 83 84 83 e8 83 78 85 dc 85 3c 8f a0 8f c8 99
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x18496\x16842\x17200\x16305\x16146\x17704\x16952\x16817\x18472
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:24
                                                                                                                                                        Entropy:2.594360937770434
                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                        Data ASCII:. . . . . . . . . . . . .
                                                                                                                                                        Data Raw:9a 00 9b 00 9c 00 a2 00 00 00 00 00 00 00 00 00 20 83 84 83 e8 83 14 85
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x18496\x16842\x17913\x18126\x16808\x17912\x16168\x17704\x16952\x16817\x18472
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:42
                                                                                                                                                        Entropy:2.865948479683034
                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . x . . .
                                                                                                                                                        Data Raw:9a 00 9c 00 9d 00 9e 00 a1 00 a3 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 83 e8 83 78 85 dc 85 c8 99 9c 98 00 99
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x18496\x16911\x17892\x17784\x15144\x17458\x17587\x16945\x17905\x18486
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:4
                                                                                                                                                        Entropy:1.5
                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                        Data ASCII:. .
                                                                                                                                                        Data Raw:b2 00 a5 00
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x18496\x16911\x17892\x17784\x18472
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:32
                                                                                                                                                        Entropy:2.472874329980682
                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . .
                                                                                                                                                        Data Raw:b2 00 b3 00 b3 00 00 00 b4 00 b6 00 b5 00 00 00 02 80 01 80 01 80 01 80 00 00 a7 00 00 80 00 80
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x18496\x16918\x17191\x18468
                                                                                                                                                        File Type:MIPSEB Ucode
                                                                                                                                                        Stream Size:14
                                                                                                                                                        Entropy:1.626688849701832
                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                        Data ASCII:. . . . . . . . . . .
                                                                                                                                                        Data Raw:01 80 02 00 00 80 00 00 c6 00 00 00 00 00
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x18496\x16923\x17194\x17910\x18229
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:12
                                                                                                                                                        Entropy:2.617492461184755
                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                        Data ASCII:. . . . . .
                                                                                                                                                        Data Raw:a8 00 01 80 d2 00 d3 00 d4 00 a5 00
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x18496\x16923\x17584\x16953\x17167\x16943
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:10
                                                                                                                                                        Entropy:1.9609640474436814
                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                        Data ASCII:. . . . . .
                                                                                                                                                        Data Raw:a7 00 a5 00 00 00 a7 00 02 80
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x18496\x17165\x16949\x17894\x17778\x18492
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:18
                                                                                                                                                        Entropy:2.102187170949333
                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                        Data ASCII:. . . . . . . . . .
                                                                                                                                                        Data Raw:a7 00 ad 00 af 00 ad 00 af 00 00 00 ae 00 b0 00 b1 00
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x18496\x17167\x16943
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:40
                                                                                                                                                        Entropy:2.6659614479285128
                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                        Data ASCII:. . . . . . . D . D . . . . . . . . . . . . . . . .
                                                                                                                                                        Data Raw:b7 00 bb 00 a5 00 a5 00 b8 00 bc 00 00 44 06 80 44 00 00 80 b9 00 00 00 ba 00 00 00 00 82 00 82 01 00 00 80 02 00 00 80
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x18496\x17490\x17910\x17380\x15279\x16955\x17958\x16951\x16924\x17972\x17512\x16934
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:120
                                                                                                                                                        Entropy:3.6961843239779912
                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . @ . ( p . y
                                                                                                                                                        Data Raw:9a 00 9b 00 9c 00 9d 00 9e 00 a0 00 a1 00 a3 00 a4 00 a9 00 ab 00 bd 00 be 00 bf 00 c0 00 c1 00 c2 00 c3 00 c4 00 c5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 83 84 83 e8 83 78 85 dc 85 a0 8f c8 99 9c 98 00 99 ca 99 c9 99 bc 82 40 86 08 87 28 8a ac 8d 88 93 70 97 d4 97 79 85
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x18496\x17490\x17910\x17380\x16303\x16146\x17704\x16952\x16817\x18472
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:30
                                                                                                                                                        Entropy:2.794949047732144
                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                        Data ASCII:. . . . . . . . . . . . . . . .
                                                                                                                                                        Data Raw:9a 00 9b 00 9c 00 a2 00 bd 00 00 00 00 00 00 00 00 00 00 00 20 83 84 83 e8 83 14 85 bc 82
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x18496\x17548\x17648\x17522\x17512\x18487
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:12
                                                                                                                                                        Entropy:2.292481250360578
                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                        Data ASCII:. . . . . . .
                                                                                                                                                        Data Raw:a5 00 a6 00 a7 00 04 80 00 00 a8 00
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x18496\x17753\x17650\x17768\x18231
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:24
                                                                                                                                                        Entropy:2.792481250360579
                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                        Data ASCII:. . . . . . . . . . . .
                                                                                                                                                        Data Raw:c7 00 c9 00 cb 00 cc 00 ce 00 d0 00 c8 00 ca 00 ba 00 cd 00 cf 00 d1 00
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x18496\x17814\x15340\x17388\x15464\x17828\x18475
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:20
                                                                                                                                                        Entropy:4.1219280948873624
                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                        Data ASCII:. . . . A Q f y .
                                                                                                                                                        Data Raw:bb 00 00 80 03 08 aa ac 8d ab 8a e9 de 41 f5 51 66 79 bb 1b
                                                                                                                                                        General
                                                                                                                                                        Stream Path:\x18496\x17932\x17910\x17458\x16778\x17207\x17522
                                                                                                                                                        File Type:data
                                                                                                                                                        Stream Size:24
                                                                                                                                                        Entropy:2.1140054628542204
                                                                                                                                                        Base64 Encoded:False
                                                                                                                                                        Data ASCII:. . . . . . . . . . . . . . .
                                                                                                                                                        Data Raw:a9 00 ab 00 e2 80 e2 80 a7 00 a7 00 aa 00 ac 00 00 00 00 00 00 00 00 00
                                                                                                                                                        No network behavior found
                                                                                                                                                        No statistics
                                                                                                                                                        Target ID:0
                                                                                                                                                        Start time:08:43:36
                                                                                                                                                        Start date:17/06/2022
                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /Automation -Embedding
                                                                                                                                                        Imagebase:0x1270000
                                                                                                                                                        File size:1937688 bytes
                                                                                                                                                        MD5 hash:0B9AB9B9C4DE429473D6450D4297A123
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high

                                                                                                                                                        No disassembly