Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
cis-broadband invoice 08.11.22.doc

Overview

General Information

Sample Name:cis-broadband invoice 08.11.22.doc
Analysis ID:682661
MD5:91ca71d98c0e42e0446e9157fc83e1f2
SHA1:b8b01ee5940864817c670187dfc1cb9a663c79a8
SHA256:373856a75b78406d26cfbb41cbbba7041bad1e56a3304ba17376b294bc773eee
Tags:docIcedID
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Document contains an embedded VBA macro with suspicious strings
Document exploit detected (UrlDownloadToFile)
Machine Learning detection for sample
Potential document exploit detected (unknown TCP traffic)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
IP address seen in connection with other malware
Document misses a certain OLE stream usually present in this Microsoft Office document type

Classification

  • System is w10x64
  • WINWORD.EXE (PID: 1868 cmdline: "C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /Automation -Embedding MD5: 0B9AB9B9C4DE429473D6450D4297A123)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: cis-broadband invoice 08.11.22.docVirustotal: Detection: 25%Perma Link
Source: cis-broadband invoice 08.11.22.docReversingLabs: Detection: 15%
Source: cis-broadband invoice 08.11.22.docJoe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll

Software Vulnerabilities

barindex
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXESection loaded: unknown origin: URLDownloadToFileA
Source: global trafficTCP traffic: 192.168.2.3:49744 -> 45.8.146.139:80
Source: global trafficTCP traffic: 192.168.2.3:49744 -> 45.8.146.139:80
Source: global trafficTCP traffic: 192.168.2.3:49744 -> 45.8.146.139:80
Source: winword.exeMemory has grown: Private usage: 7MB later: 72MB
Source: global trafficTCP traffic: 192.168.2.3:49744 -> 45.8.146.139:80
Source: Joe Sandbox ViewIP Address: 45.8.146.139 45.8.146.139
Source: Joe Sandbox ViewIP Address: 45.8.146.139 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://addinslicensing.store.office.com/apps/remove
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://api.aadrm.com
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://api.aadrm.com/
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://api.cortana.ai
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://api.office.net
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://api.onedrive.com
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://augloop.office.com
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://augloop.office.com/v2
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://cdn.entity.
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://clients.config.office.net/
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://config.edge.skype.com
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://cortana.ai
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://cortana.ai/api
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://cr.office.com
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://dev.cortana.ai
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://devnull.onenote.com
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://directory.services.
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://enrichment.osi.office.net/
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://graph.windows.net
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://graph.windows.net/
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://inclient.store.office.com/gyro/client
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://invites.office.com/
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://lifecycle.office.com
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://login.windows.local
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://management.azure.com
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://management.azure.com/
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://messaging.action.office.com/
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://messaging.action.office.com/setcampaignaction
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://messaging.action.office.com/setuseraction16
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://messaging.engagement.office.com/
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://messaging.lifecycle.office.com/
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://messaging.office.com/
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://my.microsoftpersonalcontent.com
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://ncus.contentsync.
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://ncus.pagecontentsync.
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://officeapps.live.com
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://onedrive.live.com
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://osi.office.net
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://otelrules.azureedge.net
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://outlook.office.com
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://outlook.office.com/
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://outlook.office365.com
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://outlook.office365.com/
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://pages.store.office.com/review/query
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://powerlift.acompli.net
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://roaming.edog.
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://settings.outlook.com
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://staging.cortana.ai
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://tasks.office.com
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://webshell.suite.office.com
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://wus2.contentsync.
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://wus2.pagecontentsync.
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drString found in binary or memory: https://www.odwebp.svc.ms

System Summary

barindex
Source: cis-broadband invoice 08.11.22.docOLE, VBA macro line: Private Declare PtrSafe Function Lib "kernel32" Alias "VirtualProtect" (ByVal As LongPtr, ByVal As LongPtr, ByVal As LongPtr, As LongPtr) As LongPtr
Source: cis-broadband invoice 08.11.22.docOLE, VBA macro line: Set = CallByName((cpOnZffarosa("AuUfn_nNUk")), cpOnZffarosa("CzAKZplfc51eS"), VbGet, cpOnZffarosa("UhVRaqfcf"))
Source: cis-broadband invoice 08.11.22.docOLE, VBA macro line: Set = CallByName((), cpOnZffarosa("lYdYWgVz"), VbGet, )
Source: cis-broadband invoice 08.11.22.docOLE, VBA macro line: Set = CallByName((), cpOnZffarosa("pQrGwTGzc70"), VbGet, )
Source: ~DF1B159DF0398229BA.TMP.0.drOLE, VBA macro line: Private Declare PtrSafe Function Lib "kernel32" Alias "VirtualProtect" (ByVal As LongPtr, ByVal As LongPtr, ByVal As LongPtr, As LongPtr) As LongPtr
Source: ~DF1B159DF0398229BA.TMP.0.drOLE, VBA macro line: Set = CallByName((cpOnZffarosa("AuUfn_nNUk")), cpOnZffarosa("CzAKZplfc51eS"), VbGet, cpOnZffarosa("UhVRaqfcf"))
Source: ~DF1B159DF0398229BA.TMP.0.drOLE, VBA macro line: Set = CallByName((), cpOnZffarosa("lYdYWgVz"), VbGet, )
Source: ~DF1B159DF0398229BA.TMP.0.drOLE, VBA macro line: Set = CallByName((), cpOnZffarosa("pQrGwTGzc70"), VbGet, )
Source: cis-broadband invoice 08.11.22.docOLE, VBA macro line: Private Sub Document_Open()
Source: ~DF1B159DF0398229BA.TMP.0.drOLE, VBA macro line: Private Sub Document_Open()
Source: cis-broadband invoice 08.11.22.docOLE indicator, VBA macros: true
Source: ~DF1B159DF0398229BA.TMP.0.drOLE indicator, VBA macros: true
Source: ~DF1B159DF0398229BA.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: cis-broadband invoice 08.11.22.docVirustotal: Detection: 25%
Source: cis-broadband invoice 08.11.22.docReversingLabs: Detection: 15%
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
Source: cis-broadband invoice 08.11.22.doc.LNK.0.drLNK file: ..\..\..\..\..\Desktop\cis-broadband invoice 08.11.22.doc
Source: cis-broadband invoice 08.11.22.docOLE indicator, Word Document stream: true
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.WordJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\{24D16863-7A64-4AD7-9F45-5C6D9AEC3C45} - OProcSessId.datJump to behavior
Source: classification engineClassification label: mal60.expl.winDOC@1/11@0/1
Source: cis-broadband invoice 08.11.22.docOLE document summary: title field not present or empty
Source: cis-broadband invoice 08.11.22.docOLE document summary: author field not present or empty
Source: cis-broadband invoice 08.11.22.docOLE document summary: edited time not present or 0
Source: ~DF1B159DF0398229BA.TMP.0.drOLE document summary: title field not present or empty
Source: ~DF1B159DF0398229BA.TMP.0.drOLE document summary: author field not present or empty
Source: ~DF1B159DF0398229BA.TMP.0.drOLE document summary: edited time not present or 0
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: cis-broadband invoice 08.11.22.docInitial sample: OLE zip file path = docProps/custom.xml
Source: cis-broadband invoice 08.11.22.docStatic file information: File size 2298962 > 1048576
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts12
Scripting
Path Interception1
Extra Window Memory Injection
1
Masquerading
OS Credential Dumping1
File and Directory Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default Accounts11
Exploitation for Client Execution
Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts12
Scripting
LSASS Memory2
System Information Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
cis-broadband invoice 08.11.22.doc25%VirustotalBrowse
cis-broadband invoice 08.11.22.doc15%ReversingLabsScript-Macro.Trojan.Amphitryon
cis-broadband invoice 08.11.22.doc100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\~DF1B159DF0398229BA.TMP100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://roaming.edog.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://ofcrecsvcapi-int.azurewebsites.net/0%URL Reputationsafe
https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h0%Avira URL Cloudsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%URL Reputationsafe
https://my.microsoftpersonalcontent.com0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://api.aadrm.com0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://api.addins.store.officeppe.com/addinstemplate0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://asgsmsproxyapi.azurewebsites.net/0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://api.diagnosticssdf.office.comC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
    high
    https://login.microsoftonline.com/C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
      high
      https://shell.suite.office.com:1443C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
        high
        https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorizeC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
          high
          https://autodiscover-s.outlook.com/C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
            high
            https://roaming.edog.C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
            • URL Reputation: safe
            unknown
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=FlickrC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
              high
              https://cdn.entity.C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/queryC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                high
                https://clients.config.office.net/user/v1.0/tenantassociationkeyC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                    high
                    https://powerlift.acompli.netC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.comC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v1C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                      high
                      https://cortana.aiC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspxC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.comC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicyC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                high
                                https://api.aadrm.com/C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPoliciesC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=ImmersiveC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                      high
                                      https://cr.office.comC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                        high
                                        https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;hC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                        • Avira URL Cloud: safe
                                        low
                                        https://portal.office.com/account/?ref=ClientMeControlC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                          high
                                          https://graph.ppe.windows.netC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                            high
                                            https://res.getmicrosoftkey.com/api/redemptioneventsC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://powerlift-frontdesk.acompli.netC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://tasks.office.comC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                              high
                                              https://officeci.azurewebsites.net/api/C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://sr.outlook.office.net/ws/speech/recognize/assistant/workC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                high
                                                https://my.microsoftpersonalcontent.comC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://store.office.cn/addinstemplateC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://api.aadrm.comC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://outlook.office.com/autosuggest/api/v1/init?cvid=C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                  high
                                                  https://globaldisco.crm.dynamics.comC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                    high
                                                    https://messaging.engagement.office.com/C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                      high
                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                        high
                                                        https://dev0-api.acompli.net/autodetectC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.odwebp.svc.msC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://api.diagnosticssdf.office.com/v2/feedbackC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                          high
                                                          https://api.powerbi.com/v1.0/myorg/groupsC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                            high
                                                            https://web.microsoftstream.com/video/C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                              high
                                                              https://api.addins.store.officeppe.com/addinstemplateC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://graph.windows.netC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                high
                                                                https://dataservice.o365filtering.com/C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://officesetup.getmicrosoftkey.comC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://analysis.windows.net/powerbi/apiC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                  high
                                                                  https://prod-global-autodetect.acompli.net/autodetectC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://outlook.office365.com/autodiscover/autodiscover.jsonC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                    high
                                                                    https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-iosC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                      high
                                                                      https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                        high
                                                                        https://learningtools.onenote.com/learningtoolsapi/v2.0/GetvoicesC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                          high
                                                                          https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.jsonC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                            high
                                                                            https://ncus.contentsync.C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://onedrive.live.com/about/download/?windows10SyncClientInstalled=falseC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                              high
                                                                              https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                high
                                                                                http://weather.service.msn.com/data.aspxC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                  high
                                                                                  https://apis.live.net/v5.0/C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asksC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                    high
                                                                                    https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                      high
                                                                                      https://messaging.lifecycle.office.com/C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                        high
                                                                                        https://autodiscover-s.outlook.com/autodiscover/autodiscover.xmlC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                          high
                                                                                          https://management.azure.comC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                            high
                                                                                            https://outlook.office365.comC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                              high
                                                                                              https://wus2.contentsync.C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://incidents.diagnostics.office.comC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                                high
                                                                                                https://clients.config.office.net/user/v1.0/iosC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                                  high
                                                                                                  https://insertmedia.bing.office.net/odc/insertmediaC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                                    high
                                                                                                    https://o365auditrealtimeingestion.manage.office.comC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                                      high
                                                                                                      https://outlook.office365.com/api/v1.0/me/ActivitiesC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                                        high
                                                                                                        https://api.office.netC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                                          high
                                                                                                          https://incidents.diagnosticssdf.office.comC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                                            high
                                                                                                            https://asgsmsproxyapi.azurewebsites.net/C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://clients.config.office.net/user/v1.0/android/policiesC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                                              high
                                                                                                              https://entitlement.diagnostics.office.comC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                                                high
                                                                                                                https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.jsonC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                                                  high
                                                                                                                  https://substrate.office.com/search/api/v2/initC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                                                    high
                                                                                                                    https://outlook.office.com/C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                                                      high
                                                                                                                      https://storage.live.com/clientlogs/uploadlocationC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                                                        high
                                                                                                                        https://outlook.office365.com/C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                                                          high
                                                                                                                          https://webshell.suite.office.comC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                                                            high
                                                                                                                            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDriveC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                                                              high
                                                                                                                              https://substrate.office.com/search/api/v1/SearchHistoryC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                                                                high
                                                                                                                                https://management.azure.com/C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://messaging.lifecycle.office.com/getcustommessage16C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://clients.config.office.net/c2r/v1.0/InteractiveInstallationC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://login.windows.net/common/oauth2/authorizeC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFileC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://graph.windows.net/C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://api.powerbi.com/beta/myorg/importsC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://devnull.onenote.comC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://messaging.action.office.com/C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://ncus.pagecontentsync.C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.jsonC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://messaging.office.com/C0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileC0AEEC49-6B3D-4037-965A-40C5DB21F9AC.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                      45.8.146.139
                                                                                                                                                      unknownRussian Federation
                                                                                                                                                      44676VMAGE-ASRUfalse
                                                                                                                                                      Joe Sandbox Version:35.0.0 Citrine
                                                                                                                                                      Analysis ID:682661
                                                                                                                                                      Start date and time:2022-08-11 20:16:10 +02:00
                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                      Overall analysis duration:0h 6m 18s
                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                      Report type:light
                                                                                                                                                      Sample file name:cis-broadband invoice 08.11.22.doc
                                                                                                                                                      Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                      Run name:Potential for more IOCs and behavior
                                                                                                                                                      Number of analysed new started processes analysed:28
                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                      Technologies:
                                                                                                                                                      • HCA enabled
                                                                                                                                                      • EGA enabled
                                                                                                                                                      • HDC enabled
                                                                                                                                                      • GSI enabled (VBA)
                                                                                                                                                      • AMSI enabled
                                                                                                                                                      Analysis Mode:default
                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                      Detection:MAL
                                                                                                                                                      Classification:mal60.expl.winDOC@1/11@0/1
                                                                                                                                                      EGA Information:Failed
                                                                                                                                                      HDC Information:Failed
                                                                                                                                                      HCA Information:
                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                      Cookbook Comments:
                                                                                                                                                      • Found application associated with file extension: .doc
                                                                                                                                                      • Adjust boot time
                                                                                                                                                      • Enable AMSI
                                                                                                                                                      • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                      • Attach to Office via COM
                                                                                                                                                      • Scroll down
                                                                                                                                                      • Close Viewer
                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, WmiPrvSE.exe, svchost.exe, wuapihost.exe
                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 23.211.6.115, 52.109.76.141, 52.109.88.37, 52.109.76.34
                                                                                                                                                      • Excluded domains from analysis (whitelisted): www.bing.com, client.wns.windows.com, fs.microsoft.com, prod-w.nexus.live.com.akadns.net, prod.configsvc1.live.com.akadns.net, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, login.live.com, store-images.s-microsoft.com, config.officeapps.live.com, sls.update.microsoft.com, nexus.officeapps.live.com, displaycatalog.mp.microsoft.com, officeclient.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, europe.configsvc1.live.com.akadns.net
                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                      No simulations
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):148061
                                                                                                                                                      Entropy (8bit):5.358151187659545
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:DcQW/gxgB5BQguwN/Q9DQe+zQTk4F77nXmvid3XxVETLKz61:a1Q9DQe+zuXYr
                                                                                                                                                      MD5:4535D15B864E4FCE74BC9E58C3ACB1AF
                                                                                                                                                      SHA1:57C32FE73D39C65B5092860D18D3D106AE264063
                                                                                                                                                      SHA-256:0208448D5B9D24C385319DFE51BB32CD3C29E5E500F9F52E88BB6DF93F1B1B69
                                                                                                                                                      SHA-512:713CE648B783F49604B4C7F4004E498E737B093FBBFE43B76ED85DE1170AA2DF4CBC59ADDC0AC2752824B6D7C033062804CF432C07CDBA3D01F7011A818F66CA
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2022-08-11T18:17:17">.. Build: 16.0.15607.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:PNG image data, 410 x 568, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):61935
                                                                                                                                                      Entropy (8bit):7.988218918927523
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:vFo53cC4vJ7Y8qgUmqhIIPI2MM+ikJU78DPaFx:vy53qv6nmII0I2ngJAEan
                                                                                                                                                      MD5:4800E90C87A78932178C7D338BA32F43
                                                                                                                                                      SHA1:8006244EDAFF9A31546A17FCF99CB61DA4F69417
                                                                                                                                                      SHA-256:8CD11EB654C64C7315F7B2904D123532F7993FAF2F210B250C4C4D670200FF73
                                                                                                                                                      SHA-512:58994BDC81FF937B05B307C161F852383DAA8504EA17522CD96CDE6EBF99E4992BA64DBEA532424AC16FBD8273999295DBBB74E48A77AAB2122C5701633DC7A3
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                                      Preview:.PNG........IHDR.......8......X.L.. .IDATx..}i..F.-..\r.E.l..u..3....L....^TR-.......DF...*I.e;i.:U.L&...pq.p.1.HD.Z.@.6.._cc..........>.n....2v..c.%...)..G.?|...>k...bf......c0.sy..$...a....<.......>".=X1.....1.^I|......|!.....I`E..c.#.T......'.'.....$6&L1.0.H...X&".cp.l...p.>..?.@?.1.Tp.....Y...=D.]....).w=...~..yp...{x/......d}1.G.h..b."1..-}.0x...O.......<. &n...0.1...eI...."".. ....C<t..A.H..4O.L.G....v...6Bd....W{..>..;W.....E.#<..s.^...Q...B.o.=l.lB{...1.ab.$D..:WB$O..V..>..k...y~.w".....A...-.D..;.I.4b.D..E".3...1...f....J.~xv.35G&&....?.acR...P.N....)...U.J....F.I...c$... .....a..z&...1..I...D...b.A4.......U.._.D.Z...E.6.G9t..=..qj...^L.$.;...>..S&dD.X... 1...0.{~.w..P.....1.U(.....j.PM......9J..[.O2...).12swy%.3..M?NGt_.......Z..........?F..+.....[4@.=.......;.".6..i.c..qH4...Ll...8.kI....="".!..h.g7.\'......Bb.A...f..o).+..`..++..?u..<.i.M..Gvs..@w.$.2X..'.[.h.8h.3..G.g.E...3..d.)..V*../$)...."%...F....~...s.1@|.....dE.8D|..d..........N.z..(...
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:PNG image data, 440 x 440, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):256229
                                                                                                                                                      Entropy (8bit):7.979121196288089
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:xcZ1/hftNLDurggURJVg/41g/U14PThyg2vnHkX005Pk:xcZ15ftNLy5MJMM4Ff2vHI00y
                                                                                                                                                      MD5:9D69322290350F00911BF601D1EB0548
                                                                                                                                                      SHA1:2CC5B16D959BCCF6457C881EC3106EDD846E77E6
                                                                                                                                                      SHA-256:4B4AA777CC69D3E05C61AA4F57475E1F41B4AA8DA40463AD4EBF2CA98AD5A927
                                                                                                                                                      SHA-512:C7CC06DCDD2E9DA32FBDC0BD4B5F5CFBC937C980CBB66DDFD2953DFC7DD4EB9D69E19EA72BF3D291D4F229CAE015A9C83040AA5DE23563B1D28BDF0E98E75CCD
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR.............7......sRGB.........gAMA......a.....pHYs..!...!..........IDATx^....fEu..;..&..&........c....Fc.....b41q`FlAQ....44 8+m....CL'.!...!*Q..>.g.!H...?.g.uzuQ.=....TW.Z.V..j.].......?. .V1...P.JO.K.h..IO.*7.oi...=:.i.l.'oV.V7.K@..6.%j.".....l.....[ ..5Td= yI......P.....d>Q..ke....I9.H^...\....h.cm....'1........+.$......S.....J...g....U.8..:....3.h.ni5...'Z^.'..j...&..-3........8Q...j..[Y...t..^..zh..#_.E-W.5...r!Q..U..V...*..Z..|.[........m.=z;.2.5....8./.,K.u...U~L.i-oV.t...A.!.{;.k.1z-..+....[> _.S.\-.l.W.D...Nz..^..`.r..,...b..z.^>..{.Te..2N..~......T=..4...he&....X.m..V.....D..5]...j...%.L......F=YW.3..Z..*..h.S..e..).jz9...IK~O.E.L.@..Z~E.z.D..I....B..#$.|...u.^....t.c.d..{2.#.h.W...U. _.=.PudH.*....'2?FK:q[~....aL.Mg..J..+/..*Z=.'N.h..D..t...G..m..@hL..3..Zz.3.b........ze.LO>..q.5.5.=...m..[^..8.....c.6.5..gh1F_n.U^.n.%.G.......N.*....eA-..X:..}..|.Y..6.^....[[.e@.'..-..%..g.Z...t...L..R&.5..j:Q.lE...uI......D.W~..
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1024
                                                                                                                                                      Entropy (8bit):0.05390218305374581
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:ol3lYdn:4Wn
                                                                                                                                                      MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                                                                                                                      SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                                                                                                                      SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                                                                                                                      SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1536
                                                                                                                                                      Entropy (8bit):2.1256146146486787
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:DMlzfRLZRW4WZ1MFKuQ9cc3xn82lrBkwkvGtklT3ls3lHll/3lwZZ6/vlk:4LG1ND9Pxn82TkIgKrhc
                                                                                                                                                      MD5:A6C46D28C8F9D02A012AAA25896630B8
                                                                                                                                                      SHA1:7A1DB7B158DF32B3D8EC3656FA4C08D07B20EC98
                                                                                                                                                      SHA-256:04A5BDBB912F30C24E48817448574D6B3DE5E5F61354B329B98D1B1C8D6B9586
                                                                                                                                                      SHA-512:1250F816535DA5B58CC0788EBA4E076DFAAF74CBAD332D057C7A96E45BD47D55E4B775331ED4E3B7328103A576FCD1999259CC28F23BAF3E312E4983C3C25625
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.././...T.h.i.s. .d.o.c.u.m.e.n.t. .c.r.e.a.t.e.d. .i.n. .p.r.e.v.i.o.u.s. .v.e.r.s.i.o.n. .o.f. .M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .W.o.r.d.....T.o. .v.i.e.w. .o.r. .e.d.i.t. .t.h.i.s. .d.o.c.u.m.e.n.t.,. .p.l.e.a.s.e. .c.l.i.c.k. .. E.n.a.b.l.e. .e.d.i.t.i.n.g.. .b.u.t.t.o.n. .o.n. .t.h.e. .t.o.p. .b.a.r.,. .a.n.d. .t.h.e.n. .c.l.i.c.k. .. E.n.a.b.l.e. .c.o.n.t.e.n.t.. ..........................................................................................................................................................z.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):50688
                                                                                                                                                      Entropy (8bit):4.446604929324278
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:768:rajpiVUVvpRoBIY0DH5fZaYw6tHRtyb2:raliVUZpRvHGkH
                                                                                                                                                      MD5:C520FE2725CF6BA67E5EA4781911910D
                                                                                                                                                      SHA1:277D17A5DEB768540F22E814DE0D69C6A9261C07
                                                                                                                                                      SHA-256:1996A41078B6D525183688EFA0402F61FF70B22858F875C997DE07127155BF6D
                                                                                                                                                      SHA-512:5496DBB5271D37308B65077C33A2CB47ECF70D5BC2205EC329E9E5100DBDE925E72186BFB4BE565D6C64F4AE27BE62CCD023F70307334723F992A0E1375377D4
                                                                                                                                                      Malicious:true
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................G...........&........................................................................................................... ...!..."...#...$...%.......'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8.......:...;...<...=...>.......@...A...B...C...D...E...F...9...]...I...J...K...N...M.......O...P...Q...Z...S...T...U...V...W...X...Y...L...[...\...^......._...`...a.......................................................................................................
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Tue Mar 8 15:31:46 2022, mtime=Fri Aug 12 02:17:18 2022, atime=Fri Aug 12 02:17:13 2022, length=2203257, window=hide
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1155
                                                                                                                                                      Entropy (8bit):4.708831443860152
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:8p3C0UfhuElPCH2K0jAYIyWA+WvpKf+79zijAy/TXLDq9zwDVRG35Gp4t2Y+xIBx:8puW4nkfaBeAy7XiBwDse7aB6m
                                                                                                                                                      MD5:474B37F558E14925F9B1212D25DBD614
                                                                                                                                                      SHA1:4377AA6CA78D766CAAFE8BFC961BC3524CB38938
                                                                                                                                                      SHA-256:1ED97E92781C95B6271A3201F64E4D1DDDAF5D671B2B77E430E903437931A08C
                                                                                                                                                      SHA-512:1690743B65F867487BA59E98DD8C18F0E7978661AA7164FE9F8D39E75E66F098196EB8F451275B4455BAE646A94CA6D528A91720DF720E983DA3E55EB5BA0163
                                                                                                                                                      Malicious:true
                                                                                                                                                      Preview:L..................F.... ...51...3..,........_`.....y.!..........................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...U .....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....hT....user.<.......Ny..U ......S....................J=2.h.a.r.d.z.....~.1.....hT....Desktop.h.......Ny..U ......Y..............>.........D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2.y.!..U'. .CIS-BR~1.DOC..v......hT...U'.....h.....................\9W.c.i.s.-.b.r.o.a.d.b.a.n.d. .i.n.v.o.i.c.e. .0.8...1.1...2.2...d.o.c.......h...............-.......g...........>.S......C:\Users\user\Desktop\cis-broadband invoice 08.11.22.doc..9.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.c.i.s.-.b.r.o.a.d.b.a.n.d. .i.n.v.o.i.c.e. .0.8...1.1...2.2...d.o.c.........:..,.LB.)...As...`.......X.......377142...........!a..%.H.VZAj................-..!a..%.H.VZAj................-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):119
                                                                                                                                                      Entropy (8bit):4.764454533436411
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:bDuMJleUHELgLplbbBCmX1bWEHELgLplbbBCv:bCU7DbbBsu7DbbBs
                                                                                                                                                      MD5:88B2B35166DDB96A4C8E5C35506C4D74
                                                                                                                                                      SHA1:219395A96048D3375C111B5D6398AE08B39698FB
                                                                                                                                                      SHA-256:F2EB906A7F898C6D0BD9BB810C148AEA114FC666EDC42C919ED4756972682B29
                                                                                                                                                      SHA-512:951B95945B07B1D905C5FBAB8606CC9B9211BD94ED1391F010C4963089B774727FD16851BCB5F482A2C39DF9469FCE65B81008E1C06E9EC43D29A012169EBF30
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:[folders]..Templates.LNK=0..cis-broadband invoice 08.11.22.doc.LNK=0..[doc]..cis-broadband invoice 08.11.22.doc.LNK=0..
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):162
                                                                                                                                                      Entropy (8bit):2.1633835850239973
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:Rl/Zdy6bttt7MsXcJ/lBlqK7+X1tln:RtZThXcJ/cg+1
                                                                                                                                                      MD5:7B8282E0ABFEABA447F740463AF49C87
                                                                                                                                                      SHA1:2EC7CF9497B7F66A5DBD8F1B73D8139B0AC9540C
                                                                                                                                                      SHA-256:B4F4AA389E94E835FB0CF860BD05356282C64D8969097764C3944C35B5B992C8
                                                                                                                                                      SHA-512:5DE382D69575F0BC030513A7B654D6C8B337EA5C4D62D5E0BBA39B485794DD5BE838F7CF82B9F6C95B92FEBF49F2B725F8CEE043C0CCDD94020E4843EE8B5A6E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:.pratesh................................................p.r.a.t.e.s.h..............8............................"..9..........H.......6C........&..:..............
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:Little-endian UTF-16 Unicode text, with no line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2
                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:Qn:Qn
                                                                                                                                                      MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                      SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                      SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                      SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:..
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):162
                                                                                                                                                      Entropy (8bit):2.1633835850239973
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:Rl/Zdy6bttt7MsXcJ/lBlqK7+X1tln:RtZThXcJ/cg+1
                                                                                                                                                      MD5:7B8282E0ABFEABA447F740463AF49C87
                                                                                                                                                      SHA1:2EC7CF9497B7F66A5DBD8F1B73D8139B0AC9540C
                                                                                                                                                      SHA-256:B4F4AA389E94E835FB0CF860BD05356282C64D8969097764C3944C35B5B992C8
                                                                                                                                                      SHA-512:5DE382D69575F0BC030513A7B654D6C8B337EA5C4D62D5E0BBA39B485794DD5BE838F7CF82B9F6C95B92FEBF49F2B725F8CEE043C0CCDD94020E4843EE8B5A6E
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:.pratesh................................................p.r.a.t.e.s.h..............8............................"..9..........H.......6C........&..:..............
                                                                                                                                                      File type:Zip archive data, at least v2.0 to extract
                                                                                                                                                      Entropy (8bit):7.993383170496904
                                                                                                                                                      TrID:
                                                                                                                                                      • Word Microsoft Office Open XML Format document (49504/1) 49.01%
                                                                                                                                                      • Word Microsoft Office Open XML Format document (43504/1) 43.07%
                                                                                                                                                      • ZIP compressed archive (8000/1) 7.92%
                                                                                                                                                      File name:cis-broadband invoice 08.11.22.doc
                                                                                                                                                      File size:2298962
                                                                                                                                                      MD5:91ca71d98c0e42e0446e9157fc83e1f2
                                                                                                                                                      SHA1:b8b01ee5940864817c670187dfc1cb9a663c79a8
                                                                                                                                                      SHA256:373856a75b78406d26cfbb41cbbba7041bad1e56a3304ba17376b294bc773eee
                                                                                                                                                      SHA512:f5ca7cb3645558bd8e390d34721ce9abfd93912c56a9470e7f2e5ebab52bcdf82c5740e90e3d0f8d0710fdc313cd9570e3fee05f897d1883af04df2773740717
                                                                                                                                                      SSDEEP:49152:l5cNRR+7lr64bJwEeTVzVSqJI4VBnLiiYRCcuaNTSIY:l5cbR+7bmEcVQ4VBnOiYGCTG
                                                                                                                                                      TLSH:FAB53374A4EC9D32EA4FA3B1D78634E5F6C97C8D30B84657671F1902D0AAA1E03E21F5
                                                                                                                                                      File Content Preview:PK..........!..U~............._rels/.rels...J.@............4.E..D.....$....T..w-..j........|.zs..z..z.*X.%(v......6O.{PI........`S__._x .C..CR....:....t..R......hI.3..H.Q..*.;..=..y... n.......yo.......[vrf..A..6..3[.>_...-K....\NH!....<..r...E.B..P...<_.
                                                                                                                                                      Icon Hash:74f4c4c6c1cac4d8
                                                                                                                                                      Document Type:OpenXML
                                                                                                                                                      Number of OLE Files:1
                                                                                                                                                      Has Summary Info:
                                                                                                                                                      Application Name:
                                                                                                                                                      Encrypted Document:False
                                                                                                                                                      Contains Word Document Stream:True
                                                                                                                                                      Contains Workbook/Book Stream:False
                                                                                                                                                      Contains PowerPoint Document Stream:False
                                                                                                                                                      Contains Visio Document Stream:False
                                                                                                                                                      Contains ObjectPool Stream:False
                                                                                                                                                      Flash Objects Count:0
                                                                                                                                                      Contains VBA Macros:True
                                                                                                                                                      General
                                                                                                                                                      Stream Path:VBA/ThisDocument
                                                                                                                                                      VBA File Name:ThisDocument.cls
                                                                                                                                                      Stream Size:2837
                                                                                                                                                      Data ASCII:. h . A t t r i b u t . e V B _ N a m . e = " T h i . s D o c u m e n . t " . . . B a s . . 1 N o r m a l . . . V G l o b a l ! . S p a c . l F a . l s e . J C r e a . t a b l . . P r e d e c l a . . I d . . # T r u . " E x p . o s e . . T e m p . l a t e D e r i . v . $ C u s t o m l i z C . P . . . . . D . ? P t r S a . f e F u n c t i o n . . . . L i b " . u s e r 3 2 " . A l i a s " S . e t T i m e r " ( B y V a l . . . . . A s L o n g . 1 , . . * . . . . . . . . . . . .
                                                                                                                                                      Data Raw:01 68 b4 00 41 74 74 72 69 62 75 74 00 65 20 56 42 5f 4e 61 6d 00 65 20 3d 20 22 54 68 69 00 73 44 6f 63 75 6d 65 6e 10 74 22 0d 0a 0a 8c 42 61 73 01 02 8c 31 4e 6f 72 6d 61 6c 02 2e 19 56 47 6c 6f 62 61 6c 21 01 aa 53 70 61 63 01 6c 46 61 08 6c 73 65 0c 4a 43 72 65 61 10 74 61 62 6c 15 1f 50 72 65 20 64 65 63 6c 61 00 06 49 64 11 00 23 54 72 75 0d 22 45 78 70 08 6f 73 65 14 1c 54

                                                                                                                                                      General
                                                                                                                                                      Stream Path:PROJECT
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Stream Size:365
                                                                                                                                                      Entropy:5.3000173575513605
                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                      Data ASCII:I D = " { 4 A C D A 2 0 9 - D 3 D 8 - 4 3 6 D - A 5 D 9 - 6 D A 2 0 4 C C 3 E A 8 } " . . D o c u m e n t = T h i s D o c u m e n t / & H 0 0 0 0 0 0 0 0 . . N a m e = " P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " E B E 9 F 8 1 7 E 7 1 B E 7 1 B E 7 1 B E 7 1 B " . . D P B = " D 6 D 4 C 5 0 C 5 B 1 C 4 7 1 D 4 7 1 D 4 7 " . . G C = " C 1 C 3 D 2 D 7 D 3 D 7 D 3 2 8 " . . . . [ H o s t E x t e n d e r I n f o ] . .
                                                                                                                                                      Data Raw:49 44 3d 22 7b 34 41 43 44 41 32 30 39 2d 44 33 44 38 2d 34 33 36 44 2d 41 35 44 39 2d 36 44 41 32 30 34 43 43 33 45 41 38 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 44 6f 63 75 6d 65 6e 74 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4e 61 6d 65 3d 22 50 72 6f 6a 65 63 74 22 0d 0a 48 65 6c 70 43 6f 6e 74 65 78 74 49 44 3d 22 30 22 0d 0a 56 65 72 73 69 6f 6e 43 6f 6d 70 61 74 69
                                                                                                                                                      General
                                                                                                                                                      Stream Path:PROJECTwm
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:41
                                                                                                                                                      Entropy:3.0773844850752607
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:T h i s D o c u m e n t . T . h . i . s . D . o . c . u . m . e . n . t . . . . .
                                                                                                                                                      Data Raw:54 68 69 73 44 6f 63 75 6d 65 6e 74 00 54 00 68 00 69 00 73 00 44 00 6f 00 63 00 75 00 6d 00 65 00 6e 00 74 00 00 00 00 00
                                                                                                                                                      General
                                                                                                                                                      Stream Path:VBA/_VBA_PROJECT
                                                                                                                                                      File Type:ISO-8859 text, with no line terminators
                                                                                                                                                      Stream Size:7
                                                                                                                                                      Entropy:1.8423709931771088
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:a . . .
                                                                                                                                                      Data Raw:cc 61 ff ff 00 00 00
                                                                                                                                                      General
                                                                                                                                                      Stream Path:VBA/__SRP_2
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:5108
                                                                                                                                                      Entropy:1.936648264793182
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P . . . . . . . . . . . " . . . . . . . . . . . . . . . q . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . A . . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` i 8 . . . . . . . . . . . . . . . . . . . . . . . . ! . . . . . . . . . . . . . . . . . .
                                                                                                                                                      Data Raw:72 55 40 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 03 00 50 00 00 00 00 00 00 00 00 00 00 00 22 00 1f 00 00 00 00 00 01 00 01 00 00 00 01 00 71 07 00 00 00 00 00 00 00 00 00 00 a1 07 00 00 00 00 00 00 00 00 00 00 d1 07
                                                                                                                                                      General
                                                                                                                                                      Stream Path:VBA/__SRP_3
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:2724
                                                                                                                                                      Entropy:2.691025655888252
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . ` . . . . . . . . . . . . . . . p . . . . . . . . . . . . . . . . . 1 . . . . . . . . . . . Q . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P . 1 . . . . . . . . . . . , . . p . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` . 1 . . . . . . . . . . . X . . p . . . . . . ! . . . . . . . . . . . Q . . . . . . . .
                                                                                                                                                      Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 02 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 78 00 00 00 08 00 60 00 b1 08 00 00 00 00 00 00 00 00 00 00 00 00 04 70 10 00 fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00
                                                                                                                                                      General
                                                                                                                                                      Stream Path:VBA/dir
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:486
                                                                                                                                                      Entropy:6.307455107707739
                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                      Data ASCII:. . . . . . . . . . 0 . . . . . . H . . . . . . . . . . . P r o j e c t . Q . ( . . @ . . . . . = . . . . l . . . . . . . . J d - . . . " . < . . . . r s t d o . l e > . . s . t . . d . o . l . e . ( . . h . . ^ . . * \\ . G { 0 0 0 2 0 4 3 0 - . . . . C . . . . . 4 6 } # 2 . 0 # . 0 # C : \\ W i n . d o w s \\ s y s @ t e m 3 2 \\ . e 2 . . t l b # O L E . A u t o m a t . i o n . E N o r ( m a l E N C r . m . a F . . c E C . . . . m . ! O f f i c g O . f . i . c g . . g 2 D F 8 D 0 . 4 C - 5 B F A - .
                                                                                                                                                      Data Raw:01 e2 b1 80 01 00 04 00 00 00 03 00 30 aa 02 02 90 09 00 20 14 06 48 03 00 a8 80 00 00 e4 04 04 00 07 00 1c 00 50 72 6f 6a 65 63 74 05 51 00 28 00 00 40 02 14 06 02 14 3d ad 02 0a 07 02 6c 01 00 08 06 12 09 02 12 80 b9 4a f4 64 2d 00 0c 02 22 0a 3c 02 0a 16 02 72 73 74 64 6f 08 6c 65 3e 02 19 73 00 74 00 00 64 00 6f 00 6c 00 65 00 28 0d 00 68 00 11 5e 00 03 2a 5c 00 47 7b 30 30 30
                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Aug 11, 2022 20:17:23.791425943 CEST4974480192.168.2.345.8.146.139
                                                                                                                                                      Aug 11, 2022 20:17:26.798727036 CEST4974480192.168.2.345.8.146.139
                                                                                                                                                      Aug 11, 2022 20:17:32.798871994 CEST4974480192.168.2.345.8.146.139
                                                                                                                                                      No statistics
                                                                                                                                                      Target ID:0
                                                                                                                                                      Start time:20:17:14
                                                                                                                                                      Start date:11/08/2022
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /Automation -Embedding
                                                                                                                                                      Imagebase:0xfd0000
                                                                                                                                                      File size:1937688 bytes
                                                                                                                                                      MD5 hash:0B9AB9B9C4DE429473D6450D4297A123
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      No disassembly