Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ballfin,file,08.11.22.doc

Overview

General Information

Sample Name:ballfin,file,08.11.22.doc
Analysis ID:682651
MD5:75d17f46accbe980e1deb28dd7513085
SHA1:6ae88b35e85f6fbb55584893f696f859dccfedc2
SHA256:4f479dc5b981aadc01b1f245d8694b1ad043247f04148bbb78a86c8ed530b777
Tags:docIcedID
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Multi AV Scanner detection for submitted file
Document contains an embedded VBA macro with suspicious strings
Document exploit detected (UrlDownloadToFile)
Machine Learning detection for sample
Potential document exploit detected (unknown TCP traffic)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
IP address seen in connection with other malware
Document misses a certain OLE stream usually present in this Microsoft Office document type

Classification

  • System is w10x64
  • WINWORD.EXE (PID: 5268 cmdline: "C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /Automation -Embedding MD5: 0B9AB9B9C4DE429473D6450D4297A123)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: ballfin,file,08.11.22.docVirustotal: Detection: 23%Perma Link
Source: ballfin,file,08.11.22.docReversingLabs: Detection: 15%
Source: ballfin,file,08.11.22.docJoe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll

Software Vulnerabilities

barindex
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXESection loaded: unknown origin: URLDownloadToFileA
Source: global trafficTCP traffic: 192.168.2.3:49736 -> 45.8.146.139:80
Source: global trafficTCP traffic: 192.168.2.3:49736 -> 45.8.146.139:80
Source: global trafficTCP traffic: 192.168.2.3:49736 -> 45.8.146.139:80
Source: winword.exeMemory has grown: Private usage: 5MB later: 73MB
Source: global trafficTCP traffic: 192.168.2.3:49736 -> 45.8.146.139:80
Source: Joe Sandbox ViewIP Address: 45.8.146.139 45.8.146.139
Source: Joe Sandbox ViewIP Address: 45.8.146.139 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://addinslicensing.store.office.com/apps/remove
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://api.aadrm.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://api.aadrm.com/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://api.cortana.ai
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://api.office.net
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://api.onedrive.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://augloop.office.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://augloop.office.com/v2
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://cdn.entity.
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://clients.config.office.net/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://config.edge.skype.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://cortana.ai
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://cortana.ai/api
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://cr.office.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://dev.cortana.ai
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://devnull.onenote.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://directory.services.
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://enrichment.osi.office.net/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://graph.windows.net
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://graph.windows.net/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://inclient.store.office.com/gyro/client
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://invites.office.com/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://lifecycle.office.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://login.windows.local
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://management.azure.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://management.azure.com/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://messaging.action.office.com/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://messaging.action.office.com/setcampaignaction
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://messaging.action.office.com/setuseraction16
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://messaging.engagement.office.com/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://messaging.lifecycle.office.com/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://messaging.office.com/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://my.microsoftpersonalcontent.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://ncus.contentsync.
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://ncus.pagecontentsync.
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://officeapps.live.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://onedrive.live.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://osi.office.net
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://otelrules.azureedge.net
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://outlook.office.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://outlook.office.com/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://outlook.office365.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://outlook.office365.com/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://pages.store.office.com/review/query
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://powerlift.acompli.net
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://roaming.edog.
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://settings.outlook.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://staging.cortana.ai
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://tasks.office.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://webshell.suite.office.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://wus2.contentsync.
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://wus2.pagecontentsync.
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drString found in binary or memory: https://www.odwebp.svc.ms

System Summary

barindex
Source: Screenshot number: 4Screenshot OCR: Enable editing" button on W a the top bar, and then click "Enable content'. ~ a'"""=.= m % I
Source: Screenshot number: 4Screenshot OCR: Enable content'. ~ a'"""=.= m % I i '00% O Type here to search Ki E a a g wg sf ^ &04 PM
Source: ballfin,file,08.11.22.docOLE, VBA macro line: Private Declare PtrSafe Function Lib "kernel32" Alias "VirtualProtect" (ByVal As LongPtr, ByVal As LongPtr, ByVal As LongPtr, As LongPtr) As LongPtr
Source: ballfin,file,08.11.22.docOLE, VBA macro line: Set = CallByName((kODKXd767UH("AChdywmAbLxco")), kODKXd767UH("rlsuO4sYe_eK"), VbGet, kODKXd767UH("VUfXb8n"))
Source: ballfin,file,08.11.22.docOLE, VBA macro line: Set = CallByName((), kODKXd767UH("fbDGioXv"), VbGet, )
Source: ballfin,file,08.11.22.docOLE, VBA macro line: Set = CallByName((), kODKXd767UH("tvPEflXhf5Z_"), VbGet, )
Source: ~DF6DF774C06FA1D429.TMP.0.drOLE, VBA macro line: Private Declare PtrSafe Function Lib "kernel32" Alias "VirtualProtect" (ByVal As LongPtr, ByVal As LongPtr, ByVal As LongPtr, As LongPtr) As LongPtr
Source: ~DF6DF774C06FA1D429.TMP.0.drOLE, VBA macro line: Set = CallByName((kODKXd767UH("AChdywmAbLxco")), kODKXd767UH("rlsuO4sYe_eK"), VbGet, kODKXd767UH("VUfXb8n"))
Source: ~DF6DF774C06FA1D429.TMP.0.drOLE, VBA macro line: Set = CallByName((), kODKXd767UH("fbDGioXv"), VbGet, )
Source: ~DF6DF774C06FA1D429.TMP.0.drOLE, VBA macro line: Set = CallByName((), kODKXd767UH("tvPEflXhf5Z_"), VbGet, )
Source: ballfin,file,08.11.22.docOLE, VBA macro line: Private Sub Document_Open()
Source: ~DF6DF774C06FA1D429.TMP.0.drOLE, VBA macro line: Private Sub Document_Open()
Source: ballfin,file,08.11.22.docOLE indicator, VBA macros: true
Source: ~DF6DF774C06FA1D429.TMP.0.drOLE indicator, VBA macros: true
Source: ~DF6DF774C06FA1D429.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: ballfin,file,08.11.22.docVirustotal: Detection: 23%
Source: ballfin,file,08.11.22.docReversingLabs: Detection: 15%
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
Source: ballfin,file,08.11.22.doc.LNK.0.drLNK file: ..\..\..\..\..\Desktop\ballfin,file,08.11.22.doc
Source: ballfin,file,08.11.22.docOLE indicator, Word Document stream: true
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.WordJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\{B95412FD-56B8-49D8-8B17-24A8A6892A48} - OProcSessId.datJump to behavior
Source: classification engineClassification label: mal68.expl.winDOC@1/11@0/2
Source: ballfin,file,08.11.22.docOLE document summary: title field not present or empty
Source: ballfin,file,08.11.22.docOLE document summary: author field not present or empty
Source: ballfin,file,08.11.22.docOLE document summary: edited time not present or 0
Source: ~DF6DF774C06FA1D429.TMP.0.drOLE document summary: title field not present or empty
Source: ~DF6DF774C06FA1D429.TMP.0.drOLE document summary: author field not present or empty
Source: ~DF6DF774C06FA1D429.TMP.0.drOLE document summary: edited time not present or 0
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: ballfin,file,08.11.22.docInitial sample: OLE zip file path = docProps/custom.xml
Source: ballfin,file,08.11.22.docStatic file information: File size 2298562 > 1048576
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts12
Scripting
Path Interception1
Extra Window Memory Injection
1
Masquerading
OS Credential Dumping1
File and Directory Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default Accounts11
Exploitation for Client Execution
Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Disable or Modify Tools
LSASS Memory2
System Information Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)12
Scripting
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
ballfin,file,08.11.22.doc23%VirustotalBrowse
ballfin,file,08.11.22.doc16%ReversingLabsScript-Macro.Trojan.Amphitryon
ballfin,file,08.11.22.doc100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\~DF6DF774C06FA1D429.TMP100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://roaming.edog.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://ofcrecsvcapi-int.azurewebsites.net/0%URL Reputationsafe
https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h0%Avira URL Cloudsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%URL Reputationsafe
https://my.microsoftpersonalcontent.com0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://api.aadrm.com0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://api.addins.store.officeppe.com/addinstemplate0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://asgsmsproxyapi.azurewebsites.net/0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://api.diagnosticssdf.office.comE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
    high
    https://login.microsoftonline.com/E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
      high
      https://shell.suite.office.com:1443E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
        high
        https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorizeE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
          high
          https://autodiscover-s.outlook.com/E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
            high
            https://roaming.edog.E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
            • URL Reputation: safe
            unknown
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=FlickrE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
              high
              https://cdn.entity.E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/queryE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                high
                https://clients.config.office.net/user/v1.0/tenantassociationkeyE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                    high
                    https://powerlift.acompli.netE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.comE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v1E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                      high
                      https://cortana.aiE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspxE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.comE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicyE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                high
                                https://api.aadrm.com/E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPoliciesE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=ImmersiveE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                      high
                                      https://cr.office.comE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                        high
                                        https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;hE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                        • Avira URL Cloud: safe
                                        low
                                        https://portal.office.com/account/?ref=ClientMeControlE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                          high
                                          https://graph.ppe.windows.netE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                            high
                                            https://res.getmicrosoftkey.com/api/redemptioneventsE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://powerlift-frontdesk.acompli.netE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://tasks.office.comE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                              high
                                              https://officeci.azurewebsites.net/api/E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://sr.outlook.office.net/ws/speech/recognize/assistant/workE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                high
                                                https://my.microsoftpersonalcontent.comE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://store.office.cn/addinstemplateE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://api.aadrm.comE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://outlook.office.com/autosuggest/api/v1/init?cvid=E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                  high
                                                  https://globaldisco.crm.dynamics.comE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                    high
                                                    https://messaging.engagement.office.com/E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                      high
                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                        high
                                                        https://dev0-api.acompli.net/autodetectE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.odwebp.svc.msE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://api.diagnosticssdf.office.com/v2/feedbackE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                          high
                                                          https://api.powerbi.com/v1.0/myorg/groupsE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                            high
                                                            https://web.microsoftstream.com/video/E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                              high
                                                              https://api.addins.store.officeppe.com/addinstemplateE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://graph.windows.netE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                high
                                                                https://dataservice.o365filtering.com/E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://officesetup.getmicrosoftkey.comE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://analysis.windows.net/powerbi/apiE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                  high
                                                                  https://prod-global-autodetect.acompli.net/autodetectE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://outlook.office365.com/autodiscover/autodiscover.jsonE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                    high
                                                                    https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-iosE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                      high
                                                                      https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                        high
                                                                        https://learningtools.onenote.com/learningtoolsapi/v2.0/GetvoicesE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                          high
                                                                          https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.jsonE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                            high
                                                                            https://ncus.contentsync.E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://onedrive.live.com/about/download/?windows10SyncClientInstalled=falseE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                              high
                                                                              https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                high
                                                                                http://weather.service.msn.com/data.aspxE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                  high
                                                                                  https://apis.live.net/v5.0/E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asksE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                    high
                                                                                    https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                      high
                                                                                      https://messaging.lifecycle.office.com/E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                        high
                                                                                        https://autodiscover-s.outlook.com/autodiscover/autodiscover.xmlE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                          high
                                                                                          https://management.azure.comE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                            high
                                                                                            https://outlook.office365.comE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                              high
                                                                                              https://wus2.contentsync.E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://incidents.diagnostics.office.comE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                                high
                                                                                                https://clients.config.office.net/user/v1.0/iosE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                                  high
                                                                                                  https://insertmedia.bing.office.net/odc/insertmediaE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                                    high
                                                                                                    https://o365auditrealtimeingestion.manage.office.comE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                                      high
                                                                                                      https://outlook.office365.com/api/v1.0/me/ActivitiesE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                                        high
                                                                                                        https://api.office.netE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                                          high
                                                                                                          https://incidents.diagnosticssdf.office.comE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                                            high
                                                                                                            https://asgsmsproxyapi.azurewebsites.net/E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://clients.config.office.net/user/v1.0/android/policiesE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                                              high
                                                                                                              https://entitlement.diagnostics.office.comE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                                                high
                                                                                                                https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.jsonE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                                                  high
                                                                                                                  https://substrate.office.com/search/api/v2/initE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                                                    high
                                                                                                                    https://outlook.office.com/E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                                                      high
                                                                                                                      https://storage.live.com/clientlogs/uploadlocationE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                                                        high
                                                                                                                        https://outlook.office365.com/E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                                                          high
                                                                                                                          https://webshell.suite.office.comE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                                                            high
                                                                                                                            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDriveE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                                                              high
                                                                                                                              https://substrate.office.com/search/api/v1/SearchHistoryE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                                                                high
                                                                                                                                https://management.azure.com/E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://messaging.lifecycle.office.com/getcustommessage16E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://clients.config.office.net/c2r/v1.0/InteractiveInstallationE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://login.windows.net/common/oauth2/authorizeE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFileE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://graph.windows.net/E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://api.powerbi.com/beta/myorg/importsE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://devnull.onenote.comE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://messaging.action.office.com/E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://ncus.pagecontentsync.E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.jsonE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://messaging.office.com/E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileE800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                      45.8.146.139
                                                                                                                                                      unknownRussian Federation
                                                                                                                                                      44676VMAGE-ASRUfalse
                                                                                                                                                      IP
                                                                                                                                                      192.168.2.1
                                                                                                                                                      Joe Sandbox Version:35.0.0 Citrine
                                                                                                                                                      Analysis ID:682651
                                                                                                                                                      Start date and time:2022-08-11 20:01:48 +02:00
                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                      Overall analysis duration:0h 5m 57s
                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                      Report type:light
                                                                                                                                                      Sample file name:ballfin,file,08.11.22.doc
                                                                                                                                                      Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                      Run name:Potential for more IOCs and behavior
                                                                                                                                                      Number of analysed new started processes analysed:29
                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                      Technologies:
                                                                                                                                                      • HCA enabled
                                                                                                                                                      • EGA enabled
                                                                                                                                                      • HDC enabled
                                                                                                                                                      • GSI enabled (VBA)
                                                                                                                                                      • AMSI enabled
                                                                                                                                                      Analysis Mode:default
                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                      Detection:MAL
                                                                                                                                                      Classification:mal68.expl.winDOC@1/11@0/2
                                                                                                                                                      EGA Information:Failed
                                                                                                                                                      HDC Information:Failed
                                                                                                                                                      HCA Information:
                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                      Cookbook Comments:
                                                                                                                                                      • Found application associated with file extension: .doc
                                                                                                                                                      • Adjust boot time
                                                                                                                                                      • Enable AMSI
                                                                                                                                                      • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                      • Attach to Office via COM
                                                                                                                                                      • Scroll down
                                                                                                                                                      • Close Viewer
                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, WmiPrvSE.exe, svchost.exe, wuapihost.exe
                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 23.211.6.115, 52.109.88.191, 52.109.88.37, 52.109.88.38
                                                                                                                                                      • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, prod-w.nexus.live.com.akadns.net, prod.configsvc1.live.com.akadns.net, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, login.live.com, store-images.s-microsoft.com, config.officeapps.live.com, sls.update.microsoft.com, nexus.officeapps.live.com, displaycatalog.mp.microsoft.com, officeclient.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, europe.configsvc1.live.com.akadns.net
                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                      No simulations
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):148061
                                                                                                                                                      Entropy (8bit):5.358137913208185
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:PcQW/gxgB5BQguwN/Q9DQe+zQTk4F77nXmvid3XxVETLKz61:O1Q9DQe+zuXYr
                                                                                                                                                      MD5:FF4B0DAD22556BB9B5AB982AE5B061DE
                                                                                                                                                      SHA1:001ECC298FB9737DA50640081D6E6996D401CE47
                                                                                                                                                      SHA-256:1BBEF9D214131D32B4B69665C2D19E524F42B06DDD1EEC7C3422C096C5C6E25C
                                                                                                                                                      SHA-512:9C09A35CA8F82F3B69874363AA22104889D7CF8A183668DC17F27FBF5444A198D2EC7396E5225E9596E4A4CABBBFCC1873B2EDC7C5D6F77CC7B88BCBEB0CF2CF
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2022-08-11T18:04:22">.. Build: 16.0.15607.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:PNG image data, 410 x 568, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):61935
                                                                                                                                                      Entropy (8bit):7.988218918927523
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:vFo53cC4vJ7Y8qgUmqhIIPI2MM+ikJU78DPaFx:vy53qv6nmII0I2ngJAEan
                                                                                                                                                      MD5:4800E90C87A78932178C7D338BA32F43
                                                                                                                                                      SHA1:8006244EDAFF9A31546A17FCF99CB61DA4F69417
                                                                                                                                                      SHA-256:8CD11EB654C64C7315F7B2904D123532F7993FAF2F210B250C4C4D670200FF73
                                                                                                                                                      SHA-512:58994BDC81FF937B05B307C161F852383DAA8504EA17522CD96CDE6EBF99E4992BA64DBEA532424AC16FBD8273999295DBBB74E48A77AAB2122C5701633DC7A3
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                                      Preview:.PNG........IHDR.......8......X.L.. .IDATx..}i..F.-..\r.E.l..u..3....L....^TR-.......DF...*I.e;i.:U.L&...pq.p.1.HD.Z.@.6.._cc..........>.n....2v..c.%...)..G.?|...>k...bf......c0.sy..$...a....<.......>".=X1.....1.^I|......|!.....I`E..c.#.T......'.'.....$6&L1.0.H...X&".cp.l...p.>..?.@?.1.Tp.....Y...=D.]....).w=...~..yp...{x/......d}1.G.h..b."1..-}.0x...O.......<. &n...0.1...eI...."".. ....C<t..A.H..4O.L.G....v...6Bd....W{..>..;W.....E.#<..s.^...Q...B.o.=l.lB{...1.ab.$D..:WB$O..V..>..k...y~.w".....A...-.D..;.I.4b.D..E".3...1...f....J.~xv.35G&&....?.acR...P.N....)...U.J....F.I...c$... .....a..z&...1..I...D...b.A4.......U.._.D.Z...E.6.G9t..=..qj...^L.$.;...>..S&dD.X... 1...0.{~.w..P.....1.U(.....j.PM......9J..[.O2...).12swy%.3..M?NGt_.......Z..........?F..+.....[4@.=.......;.".6..i.c..qH4...Ll...8.kI....="".!..h.g7.\'......Bb.A...f..o).+..`..++..?u..<.i.M..Gvs..@w.$.2X..'.[.h.8h.3..G.g.E...3..d.)..V*../$)...."%...F....~...s.1@|.....dE.8D|..d..........N.z..(...
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:PNG image data, 440 x 440, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):256382
                                                                                                                                                      Entropy (8bit):7.980585954508351
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:mCEm3Vq8LdNmYXjyTmRwYbWgGBtvnYA96+jNztlbEgM:pEmlvWwy2xbiBmb+Zztlbg
                                                                                                                                                      MD5:7C4404A9A30A9E0DBC736DADB560C774
                                                                                                                                                      SHA1:34122AE87D3DA63C05DB71E043BE6E5641D8F4ED
                                                                                                                                                      SHA-256:964ADAD2626BEAE97F471D03E04D03D51C03551E69C803CDE0752478EE37EDC4
                                                                                                                                                      SHA-512:176AAA14ABAA29353A3F5CD1EF8BE6725B60FF363A2F24619617D7BE13B4DBC4ACF74DE3559711068219BA3011DF265237EF64C58F79E6789C64C6454BBA1CAA
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR.............7......sRGB.........gAMA......a.....pHYs..!...!..........IDATx^.....Eu..u.O&.$..}g>..I..Q1.h...Kb.Jo..D.D....M[q...Wh...*.q.!:..D..C.Q.#.,...;........w.s9].......S.N.SuNU=...}...B..F...A.t.....,Z.m.....j.B....=qI...m>..3....a........ce..YU}.`..Hz...o.@.Z<..._a.?...U...t.Ihyz...{......,y.....<.....R|..O<.'iU...BK..kh.\.}P..i.5.d.......Cx...,3V....4.'/...d>.Z6e'.c...B....TYm....m...b. .=.LU..^yk>......v..K..-O.#.z..@...i.Pa..........ph.*...p-T\K..jH..1H..gHhqm......'Tz..*......o.R.u.rf.....6.......K}H.....B.W:qmSB..*.t...N...1.1|.m.2.*>!q._*...z.@M'.|K...s....L/.......4q.s.JL8.a.1\../.m.B..E.t.ii..o.P....I\B.K|..m'W..M....p..N.....[\...2.A..5...O\.V.-..._.3.t..2...|...@..m..J..3.0... c...'..2.....Z|......3.....^..1.'....I..-.....7.V...K'.xj....t.@..m~...K.!_q-..h..Kh.&..Y....g.M.q......-.....'..5..1....Z|...Oh..!......T.L.........\....A....m...p=|..^...Vn....[.....2$.|...p.=|..1\./5^*..+=a..B..t.W..oqm;*=...'m..3.->e.x.
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1536
                                                                                                                                                      Entropy (8bit):2.1316685601583454
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:DMlzfRLZRW4WZ1MFKuQ9cc3xn82l0kwkvEz6l6pO3lb3lHll83lwZZ08/vlk:4LG1ND9Pxn82GkotpO1rqP5
                                                                                                                                                      MD5:C24B69D1C5A5F5ACA66FB51A33AB5DF5
                                                                                                                                                      SHA1:80EC61BF4DB7EA7E426E7CBA909A00991F411709
                                                                                                                                                      SHA-256:8FECDA67A00B81A9AD0E9EF33408E33C02E66CE5E401552258F5EEC2139E4333
                                                                                                                                                      SHA-512:901B0FB29D6F67B585CC7242F8424C84390A6FC87F7FA9BDDCF6B6FB58DC8BB1714B81A24CF00BB4CEA362ABCC744364B179E93F2B92431615828A4AD3746659
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.././...T.h.i.s. .d.o.c.u.m.e.n.t. .c.r.e.a.t.e.d. .i.n. .p.r.e.v.i.o.u.s. .v.e.r.s.i.o.n. .o.f. .M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .W.o.r.d.....T.o. .v.i.e.w. .o.r. .e.d.i.t. .t.h.i.s. .d.o.c.u.m.e.n.t.,. .p.l.e.a.s.e. .c.l.i.c.k. .. E.n.a.b.l.e. .e.d.i.t.i.n.g.. .b.u.t.t.o.n. .o.n. .t.h.e. .t.o.p. .b.a.r.,. .a.n.d. .t.h.e.n. .c.l.i.c.k. .. E.n.a.b.l.e. .c.o.n.t.e.n.t.. ..........................................................................................................................................................z.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1024
                                                                                                                                                      Entropy (8bit):0.05390218305374581
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:ol3lYdn:4Wn
                                                                                                                                                      MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                                                                                                                      SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                                                                                                                      SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                                                                                                                      SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):50688
                                                                                                                                                      Entropy (8bit):4.4320002925704225
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:03WGJMlamI4Y6um5kgJl8HLP4CYzxMb3998h5WmXjm:21JMlamIiAP8Mb3n8h5WmXj
                                                                                                                                                      MD5:C3739E595DC7BCF7D1CE574F30061EAB
                                                                                                                                                      SHA1:2DEC35E8EA72D190E70B5745F75EB3FFADC96488
                                                                                                                                                      SHA-256:794A9ECCF1520193E2E0342EFBAADC5C0EF084647CD60786EFC8E420982F32E9
                                                                                                                                                      SHA-512:696B03E2CFAE9ADF4D731C5458498022C69461E12A67F8FFD9053CFE2E1EA8C39669594A6D2F68671BAC1E1292371C5C039EABA9C4E47271BFE8D01C63F6C247
                                                                                                                                                      Malicious:true
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                      Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................G...........&........................................................................................................... ...!..."...#...$...%.......'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8.......:...;...<...=...>.......@...A...B...C...D...E...F...9...]...I...J...K...N...M.......O...P...Q...Z...S...T...U...V...W...X...Y...L...[...\...^......._...`...a.......................................................................................................
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Tue Mar 8 15:31:49 2022, mtime=Fri Aug 12 02:04:24 2022, atime=Fri Aug 12 02:04:18 2022, length=2203323, window=hide
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1110
                                                                                                                                                      Entropy (8bit):4.716196721152369
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:8nZwjopPWslcLcmIETyAPtUtDqy7aB6m:8WkpPWsu7HtPtUwjB6
                                                                                                                                                      MD5:E8B69A71879269605C2332DE03D8C00F
                                                                                                                                                      SHA1:8B23F8A6C9AC272657660FEB5B6381FA4DA43087
                                                                                                                                                      SHA-256:77105B4AE8DAD775A0E1230D3EAED4EEBE1849A88A50F9025B59B6F76E5E07AF
                                                                                                                                                      SHA-512:08A5835F769497379C8617DE5ED5EAE99289104AB1AE9B528516A4FD66231862732775646B7584A02619C4460FDBB259286F68FF260EA86F9E5F08488EE9B6FB
                                                                                                                                                      Malicious:true
                                                                                                                                                      Preview:L..................F.... .......3..F.1:....j.6......!..........................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...U......................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....hT....user.<.......Ny..U.......S....................]...h.a.r.d.z.....~.1.....hT....Desktop.h.......Ny..U.......Y..............>.........D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2...!..U.. .BALLFI~1.DOC..d......hT...U......h.........................b.a.l.l.f.i.n.,.f.i.l.e.,.0.8...1.1...2.2...d.o.c......._...............-.......^...........>.S......C:\Users\user\Desktop\ballfin,file,08.11.22.doc..0.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.b.a.l.l.f.i.n.,.f.i.l.e.,.0.8...1.1...2.2...d.o.c.........:..,.LB.)...As...`.......X.......093954...........!a..%.H.VZAj...7............-..!a..%.H.VZAj...7............-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.5.-.2.1.2.5.5.6.3.2
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):101
                                                                                                                                                      Entropy (8bit):4.686856508512727
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:bDuMJlfgJobbBCmX1bbbBCv:bCUgJobbBNbbBs
                                                                                                                                                      MD5:EDB8EF121D6546C78A3F28C32E5601DC
                                                                                                                                                      SHA1:8ACD48E663847EB20244E22B46883FF11F56890A
                                                                                                                                                      SHA-256:D9A74503B42E6A029AAE4755B7D382590A15C3DC531E43A9E6A1D68669EEB567
                                                                                                                                                      SHA-512:CF520B9F811054860B12EDA93CB692156376C454F78AB371DC9C5FCC06DB8CBBFAD601E66877D8B30316DD3E9973CD2E4C5503452FF516ACF177AEFB675C8D8A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:[folders]..Templates.LNK=0..ballfin,file,08.11.22.doc.LNK=0..[doc]..ballfin,file,08.11.22.doc.LNK=0..
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):162
                                                                                                                                                      Entropy (8bit):2.2688869265568865
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:Rl/ZdB79h/5lFl37Dlszl/lBlqKI59pXf:RtZDhrl/3lsztcF9pP
                                                                                                                                                      MD5:4AB2D73AC87761DA56077441185F525B
                                                                                                                                                      SHA1:8F5571916CF9F63CDB4251B66B84DC80875B591E
                                                                                                                                                      SHA-256:CB11187839DA41BFA1DC16978B19189ADD160B3A442CFACCBBC4A0A620CEBE53
                                                                                                                                                      SHA-512:18F298E2E0278A7B6C3B5B041A1359E0A3CF405EA61BFAB6375F1BC84C0273E096B7102CFA8E22EF4B5889625487AC750B437761893FAFF46CD66A49C19DE6D9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:.pratesh................................................p.r.a.t.e.s.h.........u...........x)..................i...............H.......6C......m..............H...
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:Little-endian UTF-16 Unicode text, with no line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2
                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:Qn:Qn
                                                                                                                                                      MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                      SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                      SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                      SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:..
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):162
                                                                                                                                                      Entropy (8bit):2.2688869265568865
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:Rl/ZdB79h/5lFl37Dlszl/lBlqKI59pXf:RtZDhrl/3lsztcF9pP
                                                                                                                                                      MD5:4AB2D73AC87761DA56077441185F525B
                                                                                                                                                      SHA1:8F5571916CF9F63CDB4251B66B84DC80875B591E
                                                                                                                                                      SHA-256:CB11187839DA41BFA1DC16978B19189ADD160B3A442CFACCBBC4A0A620CEBE53
                                                                                                                                                      SHA-512:18F298E2E0278A7B6C3B5B041A1359E0A3CF405EA61BFAB6375F1BC84C0273E096B7102CFA8E22EF4B5889625487AC750B437761893FAFF46CD66A49C19DE6D9
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:.pratesh................................................p.r.a.t.e.s.h.........u...........x)..................i...............H.......6C......m..............H...
                                                                                                                                                      File type:Zip archive data, at least v2.0 to extract
                                                                                                                                                      Entropy (8bit):7.9931718162127225
                                                                                                                                                      TrID:
                                                                                                                                                      • Word Microsoft Office Open XML Format document (49504/1) 49.01%
                                                                                                                                                      • Word Microsoft Office Open XML Format document (43504/1) 43.07%
                                                                                                                                                      • ZIP compressed archive (8000/1) 7.92%
                                                                                                                                                      File name:ballfin,file,08.11.22.doc
                                                                                                                                                      File size:2298562
                                                                                                                                                      MD5:75d17f46accbe980e1deb28dd7513085
                                                                                                                                                      SHA1:6ae88b35e85f6fbb55584893f696f859dccfedc2
                                                                                                                                                      SHA256:4f479dc5b981aadc01b1f245d8694b1ad043247f04148bbb78a86c8ed530b777
                                                                                                                                                      SHA512:e9959f74b0c4cb34c1167eb622fbdd8ae8bbeb808ca8d6680bc82f22c9d0566b6dac30b1376837fd54a4b21bac7af414bccc90e849ec32b2f78564d98bf5674f
                                                                                                                                                      SSDEEP:49152:NOUM0iO62qwcjsAGQnvISJw3zMtsqF+MhVo6H8LvdQ7yh4SbCu+o:gUmXIA+SJw3z++CcyM4yb
                                                                                                                                                      TLSH:75B53393D127F54CDD4616AD638825F65FF10327189EE9AB03BA2606D38F1BF0C9958C
                                                                                                                                                      File Content Preview:PK..........!..U~............._rels/.rels...J.@............4.E..D.....$....T..w-..j........|.zs..z..z.*X.%(v......6O.{PI........`S__._x .C..CR....:....t..R......hI.3..H.Q..*.;..=..y... n.......yo.......[vrf..A..6..3[.>_...-K....\NH!....<..r...E.B..P...<_.
                                                                                                                                                      Icon Hash:74f4c4c6c1cac4d8
                                                                                                                                                      Document Type:OpenXML
                                                                                                                                                      Number of OLE Files:1
                                                                                                                                                      Has Summary Info:
                                                                                                                                                      Application Name:
                                                                                                                                                      Encrypted Document:False
                                                                                                                                                      Contains Word Document Stream:True
                                                                                                                                                      Contains Workbook/Book Stream:False
                                                                                                                                                      Contains PowerPoint Document Stream:False
                                                                                                                                                      Contains Visio Document Stream:False
                                                                                                                                                      Contains ObjectPool Stream:False
                                                                                                                                                      Flash Objects Count:0
                                                                                                                                                      Contains VBA Macros:True
                                                                                                                                                      General
                                                                                                                                                      Stream Path:VBA/ThisDocument
                                                                                                                                                      VBA File Name:ThisDocument.cls
                                                                                                                                                      Stream Size:2769
                                                                                                                                                      Data ASCII:. . . A t t r i b u t . e V B _ N a m . e = " T h i . s D o c u m e n . t " . . . B a s . . 1 N o r m a l . . . V G l o b a l ! . S p a c . l F a . l s e . J C r e a . t a b l . . P r e d e c l a . . I d . . # T r u . " E x p . o s e . . T e m p . l a t e D e r i . v . $ C u s t o m l i z C . P . . . . . D . ? P t r S a . f e F u n c t @ i o n . . . . . . . . L i . b " u s e r 3 . 2 " A l i a s . " K i l l T i . m e r " ( B y 0 V a l . . . A @ s L o n g . . , . . $ ' . . .
                                                                                                                                                      Data Raw:01 d6 b4 00 41 74 74 72 69 62 75 74 00 65 20 56 42 5f 4e 61 6d 00 65 20 3d 20 22 54 68 69 00 73 44 6f 63 75 6d 65 6e 10 74 22 0d 0a 0a 8c 42 61 73 01 02 8c 31 4e 6f 72 6d 61 6c 02 2e 19 56 47 6c 6f 62 61 6c 21 01 aa 53 70 61 63 01 6c 46 61 08 6c 73 65 0c 4a 43 72 65 61 10 74 61 62 6c 15 1f 50 72 65 20 64 65 63 6c 61 00 06 49 64 11 00 23 54 72 75 0d 22 45 78 70 08 6f 73 65 14 1c 54

                                                                                                                                                      General
                                                                                                                                                      Stream Path:PROJECT
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Stream Size:369
                                                                                                                                                      Entropy:5.253715637016501
                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                      Data ASCII:I D = " { F 7 1 8 A 5 4 1 - 6 F A D - 4 9 9 A - B 2 A 3 - 8 5 4 E 0 6 8 A 7 6 A 8 } " . . D o c u m e n t = T h i s D o c u m e n t / & H 0 0 0 0 0 0 0 0 . . N a m e = " P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " F D F F 1 5 1 A E F 1 3 F 3 1 3 F 3 1 3 F 3 1 3 F 3 " . . D P B = " F A F 8 1 2 1 D 0 E 1 E 0 E 1 E 0 E " . . G C = " F 7 F 5 1 F 2 0 E 1 E 0 D F E 1 D F E 1 2 0 " . . . . [ H o s t E x t e n d e r I n f
                                                                                                                                                      Data Raw:49 44 3d 22 7b 46 37 31 38 41 35 34 31 2d 36 46 41 44 2d 34 39 39 41 2d 42 32 41 33 2d 38 35 34 45 30 36 38 41 37 36 41 38 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 44 6f 63 75 6d 65 6e 74 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4e 61 6d 65 3d 22 50 72 6f 6a 65 63 74 22 0d 0a 48 65 6c 70 43 6f 6e 74 65 78 74 49 44 3d 22 30 22 0d 0a 56 65 72 73 69 6f 6e 43 6f 6d 70 61 74 69
                                                                                                                                                      General
                                                                                                                                                      Stream Path:PROJECTwm
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:41
                                                                                                                                                      Entropy:3.0773844850752607
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:T h i s D o c u m e n t . T . h . i . s . D . o . c . u . m . e . n . t . . . . .
                                                                                                                                                      Data Raw:54 68 69 73 44 6f 63 75 6d 65 6e 74 00 54 00 68 00 69 00 73 00 44 00 6f 00 63 00 75 00 6d 00 65 00 6e 00 74 00 00 00 00 00
                                                                                                                                                      General
                                                                                                                                                      Stream Path:VBA/_VBA_PROJECT
                                                                                                                                                      File Type:ISO-8859 text, with no line terminators
                                                                                                                                                      Stream Size:7
                                                                                                                                                      Entropy:1.8423709931771088
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:a . . .
                                                                                                                                                      Data Raw:cc 61 ff ff 00 00 00
                                                                                                                                                      General
                                                                                                                                                      Stream Path:VBA/__SRP_2
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:5116
                                                                                                                                                      Entropy:1.9292601170451005
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P . . . . . . . . . . . " . . . . . . . . . . . . . . . q . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . A . . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` i . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                      Data Raw:72 55 40 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 03 00 50 00 00 00 00 00 00 00 00 00 00 00 22 00 1f 00 00 00 00 00 01 00 01 00 00 00 01 00 71 07 00 00 00 00 00 00 00 00 00 00 a1 07 00 00 00 00 00 00 00 00 00 00 d1 07
                                                                                                                                                      General
                                                                                                                                                      Stream Path:VBA/__SRP_3
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:2724
                                                                                                                                                      Entropy:2.696829186323428
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . P . . . . . . . . . . . . . . . p . . . . . . . . . . . . . . . . . ! . . . . . . . . . . . . . . . . . . . . . ` . . . . . . . . . . . . , . . p . . . . . . a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Q . ` . . . . . . . . . . . . . \\ . . p . . . . . . A . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                      Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 02 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 78 00 00 00 08 00 50 00 c1 08 00 00 00 00 00 00 00 00 00 00 00 00 04 70 08 00 fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00
                                                                                                                                                      General
                                                                                                                                                      Stream Path:VBA/dir
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:486
                                                                                                                                                      Entropy:6.294817845464784
                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                      Data ASCII:. . . . . . . . . . 0 . . . . . . H . . . . . . . . . . . P r o j e c t . Q . ( . . @ . . . . . = . . . . l . . . . . . . . . J d - . . . " . < . . . . r s t d o . l e > . . s . t . . d . o . l . e . ( . . h . . ^ . . * \\ . G { 0 0 0 2 0 4 3 0 - . . . . C . . . . . 4 6 } # 2 . 0 # . 0 # C : \\ W i n . d o w s \\ s y s @ t e m 3 2 \\ . e 2 . . t l b # O L E . A u t o m a t . i o n . E N o r ( m a l E N C r . m . a F . . c E C . . . . . m . ! O f f i c g O . f . i . c g . . g 2 D F 8 D 0 . 4 C - 5 B F A
                                                                                                                                                      Data Raw:01 e2 b1 80 01 00 04 00 00 00 03 00 30 aa 02 02 90 09 00 20 14 06 48 03 00 a8 80 00 00 e4 04 04 00 07 00 1c 00 50 72 6f 6a 65 63 74 05 51 00 28 00 00 40 02 14 06 02 14 3d ad 02 0a 07 02 6c 01 00 08 06 12 09 02 12 80 0e 4a f4 64 2d 00 0c 02 22 0a 3c 02 0a 16 02 72 73 74 64 6f 08 6c 65 3e 02 19 73 00 74 00 00 64 00 6f 00 6c 00 65 00 28 0d 00 68 00 11 5e 00 03 2a 5c 00 47 7b 30 30 30
                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Aug 11, 2022 20:04:29.819391012 CEST4973680192.168.2.345.8.146.139
                                                                                                                                                      Aug 11, 2022 20:04:32.903865099 CEST4973680192.168.2.345.8.146.139
                                                                                                                                                      Aug 11, 2022 20:04:38.904438019 CEST4973680192.168.2.345.8.146.139
                                                                                                                                                      No statistics
                                                                                                                                                      Target ID:0
                                                                                                                                                      Start time:20:04:19
                                                                                                                                                      Start date:11/08/2022
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /Automation -Embedding
                                                                                                                                                      Imagebase:0x1240000
                                                                                                                                                      File size:1937688 bytes
                                                                                                                                                      MD5 hash:0B9AB9B9C4DE429473D6450D4297A123
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      No disassembly