Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
beyondsearch,doc,08.11.22.doc

Overview

General Information

Sample Name:beyondsearch,doc,08.11.22.doc
Analysis ID:682678
MD5:ab5796d82e0a8467837ced35e6b725b7
SHA1:3e69850c66255bbd093579fdb161a16e64d8a848
SHA256:500b85d4e573f6e14e96c0a06e2d8fe15572c0eb97e3cc6d204d3416140d8a61
Tags:docIcedID
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Multi AV Scanner detection for submitted file
Document contains an embedded VBA macro with suspicious strings
Document exploit detected (UrlDownloadToFile)
Machine Learning detection for sample
Potential document exploit detected (unknown TCP traffic)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
IP address seen in connection with other malware
Document misses a certain OLE stream usually present in this Microsoft Office document type

Classification

  • System is w10x64
  • WINWORD.EXE (PID: 5264 cmdline: "C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /Automation -Embedding MD5: 0B9AB9B9C4DE429473D6450D4297A123)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: beyondsearch,doc,08.11.22.docVirustotal: Detection: 23%Perma Link
Source: beyondsearch,doc,08.11.22.docReversingLabs: Detection: 15%
Source: beyondsearch,doc,08.11.22.docJoe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll

Software Vulnerabilities

barindex
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXESection loaded: unknown origin: URLDownloadToFileA
Source: global trafficTCP traffic: 192.168.2.3:49746 -> 45.8.146.139:80
Source: global trafficTCP traffic: 192.168.2.3:49746 -> 45.8.146.139:80
Source: global trafficTCP traffic: 192.168.2.3:49746 -> 45.8.146.139:80
Source: global trafficTCP traffic: 192.168.2.3:49746 -> 45.8.146.139:80
Source: Joe Sandbox ViewIP Address: 45.8.146.139 45.8.146.139
Source: Joe Sandbox ViewIP Address: 45.8.146.139 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://addinslicensing.store.office.com/apps/remove
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://api.aadrm.com
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://api.aadrm.com/
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://api.cortana.ai
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://api.office.net
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://api.onedrive.com
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://augloop.office.com
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://augloop.office.com/v2
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://cdn.entity.
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://clients.config.office.net/
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://config.edge.skype.com
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://cortana.ai
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://cortana.ai/api
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://cr.office.com
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://dev.cortana.ai
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://devnull.onenote.com
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://directory.services.
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://enrichment.osi.office.net/
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://graph.windows.net
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://graph.windows.net/
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://inclient.store.office.com/gyro/client
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://invites.office.com/
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://lifecycle.office.com
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://login.windows.local
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://management.azure.com
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://management.azure.com/
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://messaging.action.office.com/
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://messaging.action.office.com/setcampaignaction
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://messaging.action.office.com/setuseraction16
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://messaging.engagement.office.com/
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://messaging.lifecycle.office.com/
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://messaging.office.com/
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://my.microsoftpersonalcontent.com
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://ncus.contentsync.
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://ncus.pagecontentsync.
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://officeapps.live.com
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://onedrive.live.com
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://osi.office.net
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://otelrules.azureedge.net
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://outlook.office.com
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://outlook.office.com/
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://outlook.office365.com
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://outlook.office365.com/
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://pages.store.office.com/review/query
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://powerlift.acompli.net
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://roaming.edog.
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://settings.outlook.com
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://staging.cortana.ai
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://tasks.office.com
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://webshell.suite.office.com
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://wus2.contentsync.
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://wus2.pagecontentsync.
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 880101B7-1976-46C4-80EB-3C62FC25EC73.0.drString found in binary or memory: https://www.odwebp.svc.ms

System Summary

barindex
Source: Screenshot number: 4Screenshot OCR: Enable editing" button on W a the top bar, and then click "Enable content'. m" 8^- q . . ,. l!
Source: Screenshot number: 4Screenshot OCR: Enable content'. m" 8^- q . . ,. l!lll|| i i i "sm=m= O Type here to search Ki E a a g wg
Source: beyondsearch,doc,08.11.22.docOLE, VBA macro line: Private Declare PtrSafe Function Lib "kernel32" Alias "VirtualProtect" (ByVal As LongPtr, ByVal As LongPtr, ByVal As LongPtr, As LongPtr) As LongPtr
Source: beyondsearch,doc,08.11.22.docOLE, VBA macro line: Set = CallByName((), QdkiJ_o3nNw("rWYVlUED9n"), VbGet, )
Source: beyondsearch,doc,08.11.22.docOLE, VBA macro line: Set = CallByName((), QdkiJ_o3nNw("ysdpcq5CL"), VbGet, )
Source: beyondsearch,doc,08.11.22.docOLE, VBA macro line: Set = CallByName((QdkiJ_o3nNw("Ah0ag_6jYQ")), QdkiJ_o3nNw("sqjnJXyk1a"), VbGet, QdkiJ_o3nNw("FFy3Iddltv"))
Source: ~DF94D0EFF8EF6D177A.TMP.0.drOLE, VBA macro line: Private Declare PtrSafe Function Lib "kernel32" Alias "VirtualProtect" (ByVal As LongPtr, ByVal As LongPtr, ByVal As LongPtr, As LongPtr) As LongPtr
Source: ~DF94D0EFF8EF6D177A.TMP.0.drOLE, VBA macro line: Set = CallByName((), QdkiJ_o3nNw("rWYVlUED9n"), VbGet, )
Source: ~DF94D0EFF8EF6D177A.TMP.0.drOLE, VBA macro line: Set = CallByName((), QdkiJ_o3nNw("ysdpcq5CL"), VbGet, )
Source: ~DF94D0EFF8EF6D177A.TMP.0.drOLE, VBA macro line: Set = CallByName((QdkiJ_o3nNw("Ah0ag_6jYQ")), QdkiJ_o3nNw("sqjnJXyk1a"), VbGet, QdkiJ_o3nNw("FFy3Iddltv"))
Source: beyondsearch,doc,08.11.22.docOLE, VBA macro line: Private Sub Document_Open()
Source: ~DF94D0EFF8EF6D177A.TMP.0.drOLE, VBA macro line: Private Sub Document_Open()
Source: beyondsearch,doc,08.11.22.docOLE indicator, VBA macros: true
Source: ~DF94D0EFF8EF6D177A.TMP.0.drOLE indicator, VBA macros: true
Source: ~DF94D0EFF8EF6D177A.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: beyondsearch,doc,08.11.22.docVirustotal: Detection: 23%
Source: beyondsearch,doc,08.11.22.docReversingLabs: Detection: 15%
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
Source: beyondsearch,doc,08.11.22.doc.LNK.0.drLNK file: ..\..\..\..\..\Desktop\beyondsearch,doc,08.11.22.doc
Source: beyondsearch,doc,08.11.22.docOLE indicator, Word Document stream: true
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCacheJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\{CE71D997-05D1-4584-BB32-DE0286376DFC} - OProcSessId.datJump to behavior
Source: classification engineClassification label: mal68.expl.winDOC@1/11@0/1
Source: beyondsearch,doc,08.11.22.docOLE document summary: title field not present or empty
Source: beyondsearch,doc,08.11.22.docOLE document summary: author field not present or empty
Source: beyondsearch,doc,08.11.22.docOLE document summary: edited time not present or 0
Source: ~DF94D0EFF8EF6D177A.TMP.0.drOLE document summary: title field not present or empty
Source: ~DF94D0EFF8EF6D177A.TMP.0.drOLE document summary: author field not present or empty
Source: ~DF94D0EFF8EF6D177A.TMP.0.drOLE document summary: edited time not present or 0
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: beyondsearch,doc,08.11.22.docInitial sample: OLE zip file path = docProps/custom.xml
Source: beyondsearch,doc,08.11.22.docStatic file information: File size 2343139 > 1048576
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts12
Scripting
Path InterceptionPath Interception1
Masquerading
OS Credential Dumping1
File and Directory Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default Accounts11
Exploitation for Client Execution
Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Disable or Modify Tools
LSASS Memory2
System Information Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)12
Scripting
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
beyondsearch,doc,08.11.22.doc23%VirustotalBrowse
beyondsearch,doc,08.11.22.doc15%ReversingLabsScript-Macro.Trojan.Amphitryon
beyondsearch,doc,08.11.22.doc100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\~DF94D0EFF8EF6D177A.TMP100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://roaming.edog.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://ofcrecsvcapi-int.azurewebsites.net/0%URL Reputationsafe
https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h0%Avira URL Cloudsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%URL Reputationsafe
https://my.microsoftpersonalcontent.com0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://api.aadrm.com0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://api.addins.store.officeppe.com/addinstemplate0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://asgsmsproxyapi.azurewebsites.net/0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://api.diagnosticssdf.office.com880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
    high
    https://login.microsoftonline.com/880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
      high
      https://shell.suite.office.com:1443880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
        high
        https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
          high
          https://autodiscover-s.outlook.com/880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
            high
            https://roaming.edog.880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
            • URL Reputation: safe
            unknown
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
              high
              https://cdn.entity.880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/query880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                high
                https://clients.config.office.net/user/v1.0/tenantassociationkey880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                    high
                    https://powerlift.acompli.net880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.com880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v1880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                      high
                      https://cortana.ai880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspx880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.com880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                high
                                https://api.aadrm.com/880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                      high
                                      https://cr.office.com880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                        high
                                        https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                        • Avira URL Cloud: safe
                                        low
                                        https://portal.office.com/account/?ref=ClientMeControl880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                          high
                                          https://graph.ppe.windows.net880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                            high
                                            https://res.getmicrosoftkey.com/api/redemptionevents880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://powerlift-frontdesk.acompli.net880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://tasks.office.com880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                              high
                                              https://officeci.azurewebsites.net/api/880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://sr.outlook.office.net/ws/speech/recognize/assistant/work880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                high
                                                https://my.microsoftpersonalcontent.com880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://store.office.cn/addinstemplate880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://api.aadrm.com880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://outlook.office.com/autosuggest/api/v1/init?cvid=880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                  high
                                                  https://globaldisco.crm.dynamics.com880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                    high
                                                    https://messaging.engagement.office.com/880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                      high
                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                        high
                                                        https://dev0-api.acompli.net/autodetect880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.odwebp.svc.ms880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://api.diagnosticssdf.office.com/v2/feedback880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                          high
                                                          https://api.powerbi.com/v1.0/myorg/groups880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                            high
                                                            https://web.microsoftstream.com/video/880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                              high
                                                              https://api.addins.store.officeppe.com/addinstemplate880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://graph.windows.net880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                high
                                                                https://dataservice.o365filtering.com/880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://officesetup.getmicrosoftkey.com880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://analysis.windows.net/powerbi/api880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                  high
                                                                  https://prod-global-autodetect.acompli.net/autodetect880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://outlook.office365.com/autodiscover/autodiscover.json880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                    high
                                                                    https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                      high
                                                                      https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                        high
                                                                        https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                          high
                                                                          https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                            high
                                                                            https://ncus.contentsync.880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                              high
                                                                              https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                high
                                                                                http://weather.service.msn.com/data.aspx880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                  high
                                                                                  https://apis.live.net/v5.0/880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                    high
                                                                                    https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                      high
                                                                                      https://messaging.lifecycle.office.com/880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                        high
                                                                                        https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                          high
                                                                                          https://management.azure.com880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                            high
                                                                                            https://outlook.office365.com880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                              high
                                                                                              https://wus2.contentsync.880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://incidents.diagnostics.office.com880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                                high
                                                                                                https://clients.config.office.net/user/v1.0/ios880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                                  high
                                                                                                  https://insertmedia.bing.office.net/odc/insertmedia880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                                    high
                                                                                                    https://o365auditrealtimeingestion.manage.office.com880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                                      high
                                                                                                      https://outlook.office365.com/api/v1.0/me/Activities880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                                        high
                                                                                                        https://api.office.net880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                                          high
                                                                                                          https://incidents.diagnosticssdf.office.com880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                                            high
                                                                                                            https://asgsmsproxyapi.azurewebsites.net/880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://clients.config.office.net/user/v1.0/android/policies880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                                              high
                                                                                                              https://entitlement.diagnostics.office.com880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                                                high
                                                                                                                https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                                                  high
                                                                                                                  https://substrate.office.com/search/api/v2/init880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                                                    high
                                                                                                                    https://outlook.office.com/880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                                                      high
                                                                                                                      https://storage.live.com/clientlogs/uploadlocation880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                                                        high
                                                                                                                        https://outlook.office365.com/880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                                                          high
                                                                                                                          https://webshell.suite.office.com880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                                                            high
                                                                                                                            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                                                              high
                                                                                                                              https://substrate.office.com/search/api/v1/SearchHistory880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                                                                high
                                                                                                                                https://management.azure.com/880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://messaging.lifecycle.office.com/getcustommessage16880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://clients.config.office.net/c2r/v1.0/InteractiveInstallation880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://login.windows.net/common/oauth2/authorize880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://graph.windows.net/880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://api.powerbi.com/beta/myorg/imports880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://devnull.onenote.com880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://messaging.action.office.com/880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://ncus.pagecontentsync.880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://messaging.office.com/880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile880101B7-1976-46C4-80EB-3C62FC25EC73.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                      45.8.146.139
                                                                                                                                                      unknownRussian Federation
                                                                                                                                                      44676VMAGE-ASRUfalse
                                                                                                                                                      Joe Sandbox Version:35.0.0 Citrine
                                                                                                                                                      Analysis ID:682678
                                                                                                                                                      Start date and time:2022-08-11 20:36:48 +02:00
                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                      Overall analysis duration:0h 6m 5s
                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                      Report type:light
                                                                                                                                                      Sample file name:beyondsearch,doc,08.11.22.doc
                                                                                                                                                      Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                      Run name:Potential for more IOCs and behavior
                                                                                                                                                      Number of analysed new started processes analysed:28
                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                      Technologies:
                                                                                                                                                      • HCA enabled
                                                                                                                                                      • EGA enabled
                                                                                                                                                      • HDC enabled
                                                                                                                                                      • GSI enabled (VBA)
                                                                                                                                                      • AMSI enabled
                                                                                                                                                      Analysis Mode:default
                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                      Detection:MAL
                                                                                                                                                      Classification:mal68.expl.winDOC@1/11@0/1
                                                                                                                                                      EGA Information:Failed
                                                                                                                                                      HDC Information:Failed
                                                                                                                                                      HCA Information:
                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                      Cookbook Comments:
                                                                                                                                                      • Found application associated with file extension: .doc
                                                                                                                                                      • Adjust boot time
                                                                                                                                                      • Enable AMSI
                                                                                                                                                      • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                      • Attach to Office via COM
                                                                                                                                                      • Scroll down
                                                                                                                                                      • Close Viewer
                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, WmiPrvSE.exe, svchost.exe, wuapihost.exe
                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 23.211.6.115, 52.109.32.24, 52.109.12.24, 52.109.12.23
                                                                                                                                                      • Excluded domains from analysis (whitelisted): www.bing.com, client.wns.windows.com, fs.microsoft.com, prod-w.nexus.live.com.akadns.net, prod.configsvc1.live.com.akadns.net, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, login.live.com, store-images.s-microsoft.com, config.officeapps.live.com, sls.update.microsoft.com, nexus.officeapps.live.com, displaycatalog.mp.microsoft.com, officeclient.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, europe.configsvc1.live.com.akadns.net
                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                      No simulations
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):148061
                                                                                                                                                      Entropy (8bit):5.358168643042744
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:ycQW/gxgB5BQguwN/Q9DQe+zQTk4F77nXmvid3XxVETLKz61:t1Q9DQe+zuXYr
                                                                                                                                                      MD5:A209FB6C0B0307EEF69E40754AC6D803
                                                                                                                                                      SHA1:29281BA52C76650CD22D0073754B44614B9DFE18
                                                                                                                                                      SHA-256:33CD6470BBE28F1F80CDA3EECC4829C3BAABA2D41DB509E55E09A61126DBE620
                                                                                                                                                      SHA-512:60B496F2FDB3FEF19BB54776812566387FD50BFAB2867F1247CA6C6CE419ACCDE1A5E66827AF1966C31A80F5AB4B82279D670D3364E89E3D8B5E1E0A80FBDD06
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2022-08-11T18:37:58">.. Build: 16.0.15607.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:PNG image data, 486 x 628, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):106990
                                                                                                                                                      Entropy (8bit):7.9875389343574765
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:BTmfkQHtM8ZGSnYO7/MCGQGzM/KsDN3jBU8zq:BTmsQNDGSnf7/CQGz6NHq
                                                                                                                                                      MD5:003B5C109509AD99FB418712CB4B184D
                                                                                                                                                      SHA1:145B7864A0CE5E0CA42AA6DDCAF2E3B5052071C9
                                                                                                                                                      SHA-256:131B8A928D925E1A7EAA188384BD499856749DB1523D310516079162CECD2368
                                                                                                                                                      SHA-512:3F0B828957260AE725A0EAC0FEB4484D76F398EDB31FBF10AC9797D7ED66D81F24F34D0986CE6DBFB92C07919AD18D9773704CF3CB3D35015C69F5DF2FC465C8
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                                      Preview:.PNG........IHDR.......t.....H..M.. .IDATx...$.u.#k..z..gDS.$.0.......`..a|.Lk.h..........>....].N.0.h.Tg..y.....q.n1...Q..O1ny..|.)...b...].9Wp.m].u..9.u..E..".u....o...M8..?..8vQ..._../#......5G..7r.S+.n.B!r[s...9...B.......8t....\...6......_.a.$...v..,v.8.y..s.........1..v..1.t..J.(#..q..8...}.N...z..B!.l.!;.7.f.+D1w,v.8rQ...l.+.....b.q..E.(.^.......8...>.P.s...?.U?.....(......U.....f..0...s.P(DQ.p.P($...f..6..B..n......(..QT......(*....R.E.(.....QT._.....}..6."..v..l6...Y....r.\2...5...b..l......{.....m..8..Q..c.@.D.bT(D..].;....8J.yq.......'.+.%..C..E..35....&.g...xc.7.)*...m.....l6.....b1S....B'.o8K.?_.O.|..R.....W..B.._..^....>...b.\...Q............(.....h.h....Pv).h.E..v.ZM...l.Z..8.?y...%...........%....bT(..1.1*..n...|Q...E.Ba.o.......M[2.I..#...Oa....x...|.z....3.b.I_,.W..p8.......f.ab..6..v.-...&m6..................+&....S(..R...v._.W.t.Q..h.[.\.y.~......T*.q.^.?B...Dm..b.X...~.8.>.q......}...7...E..v......s'..
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:PNG image data, 440 x 440, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):256276
                                                                                                                                                      Entropy (8bit):7.977216150398352
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:u53FFY/qeTrhmcfFRbmQtxjZXZkmDX9YhHa0MeIHuE+1wp3OOaEKwOYojl:Fie8cfFRb9njZdmw0fSuchOMKwEJ
                                                                                                                                                      MD5:7868B0F9CF2B7A4AD1CD14D32F5AD036
                                                                                                                                                      SHA1:745B716D2061FC543F3511B9391CC590B5B2B7C8
                                                                                                                                                      SHA-256:9454CDF04F8BA921663CAC8DD825D4E8602FA4BAC4DBBD775267A5949B41B83E
                                                                                                                                                      SHA-512:A7E764CFDF6FED1445E618FCCA6151B75FE20C06F99C9FA7819A6C6ECBBC7E5F3FBC61979A8E511D84E44ACE0FBCC899F04D0069D79F007CD62DD62BE1A14309
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR.............7......sRGB.........gAMA......a.....pHYs..!...!..........IDATx^....GU....]g.m....?.J......(....5......@.B...IzO:!...H#a..3.=.....!.CB.......-.....w....J]....K....S.UuNU]u_.}.O.w....~.x:0.?+....K.x.{..6..N..o...A...p....D/_+..i..x..o.<..[$o...A9--A8.....*.p:P.=Z...X......x[Z.c<I.....VF..'..6......ic.I..[........_.2.h.J....6.K....N.}>...p.+.-...x.-_.i.).W..<..L.....J.8 .=z...hy+..A.WT.|5.....g...ct..*O._.[.E..5.2....>...h...c.0.....:.~E..z.*.........*_......'r\$...m|.5..g.WN..A..{i=."i...x...p...-..........V..@...z!...@z.3F.8.|u...A.+_E.W....5.HZ.U.b.x....x..1+...D....xvF....-....@.h.a.'.)']...-_..h.Z.V:h..\......E.N..u..p..5....{..x..6o.'-...%z4.4.$.....*jz..:..T.qP.U.ZZ..X..k.Tz.?@..6...~...s..g...^..W.b...D........%j..y.|..O.....~F@....k.A...7..H..."..@.'.'.h..z<.pOFM.......9.i...m..1..U.h....1Y..v...r|...z/.8...@...O.O.U.,ymz..._]E.....j.|Vc.6...^..X<yq....1?Q...jy.......b.?]...I.~.D........ y.6.*...D..
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1024
                                                                                                                                                      Entropy (8bit):0.05390218305374581
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:ol3lYdn:4Wn
                                                                                                                                                      MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                                                                                                                      SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                                                                                                                      SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                                                                                                                      SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1536
                                                                                                                                                      Entropy (8bit):2.1213119425347764
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:DMlzfRLZRW4WZ1MFKuQ9cc3xn82l6kwkvjTrl5TFkYvlVkYvlHllWkYvlwZZB/vG:4LG1ND9Pxn82EkR3FLDI3
                                                                                                                                                      MD5:89F277C5ECC9E85A05AEF5978BCB7A90
                                                                                                                                                      SHA1:A48DEED335A9CD9DC7D38813496FA9454457EB9D
                                                                                                                                                      SHA-256:5986D52769C169F85F8F26186B3E2DE15CDED551F3E199CB4CD1C68E28E69415
                                                                                                                                                      SHA-512:2D3F89B4D10E05C5ACBF242188E6A05E832EFFB4261F4391D856503817DF790486ED080B42F790DC00502FD98C80635AF81D0EA80F0E25FCC9ACC39B6A45326F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.././...T.h.i.s. .d.o.c.u.m.e.n.t. .c.r.e.a.t.e.d. .i.n. .p.r.e.v.i.o.u.s. .v.e.r.s.i.o.n. .o.f. .M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .W.o.r.d.....T.o. .v.i.e.w. .o.r. .e.d.i.t. .t.h.i.s. .d.o.c.u.m.e.n.t.,. .p.l.e.a.s.e. .c.l.i.c.k. .. E.n.a.b.l.e. .e.d.i.t.i.n.g.. .b.u.t.t.o.n. .o.n. .t.h.e. .t.o.p. .b.a.r.,. .a.n.d. .t.h.e.n. .c.l.i.c.k. .. E.n.a.b.l.e. .c.o.n.t.e.n.t.. ..........................................................................................................................................................z.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):50688
                                                                                                                                                      Entropy (8bit):4.443419900644313
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:oVOdcYRa33Qd9ga43WC5b9W+Bz46u2zCSYexvtlxU+N31TVNqTO8Zz1o5dJU/qNG:ArYRqBU5ePJ1TVMTOKSJUGadtE/j
                                                                                                                                                      MD5:C6767BE17D285C77339C418D956C68A3
                                                                                                                                                      SHA1:63DA1ACA2A379699CC55BD5AB8E79EED99AB4B37
                                                                                                                                                      SHA-256:A9416A933064B93D2D459B70968022B4252B42F3FD03D5A3F6EAB8B9F42E78E4
                                                                                                                                                      SHA-512:BBF92F1DA09B27792FB2307FA706303F5D45732E7F962B2F17990821490E257D7CCE6D07BDDCEB32A354E2874CAAC1ECEB657D4E73363A5DEBC8AFAAF060A001
                                                                                                                                                      Malicious:true
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                      Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................G...........&........................................................................................................... ...!..."...#...$...%.......'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8.......:...;...<...=...>.......@...A...B...C...D...E...F...9...]...I...J...K...N...M.......O...P...Q...Z...S...T...U...V...W...X...Y...L...[...\...^......._...`...a.......................................................................................................
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Tue Mar 8 15:31:49 2022, mtime=Fri Aug 12 02:38:01 2022, atime=Fri Aug 12 02:37:55 2022, length=2248938, window=hide
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1130
                                                                                                                                                      Entropy (8bit):4.695795407533147
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:8mCH/xSFC/hcm/Fc5ATmlCmDUA/7aB6m:8m4/IFC/9/a6Tmsy+B6
                                                                                                                                                      MD5:E483C9AD8DC7794453E5D98B5DFF4EEA
                                                                                                                                                      SHA1:2095DF334544D92FDFC2C5F3CA38F1BF03439076
                                                                                                                                                      SHA-256:2C3EC2802F8938D6C8853AFFD31BEB608236549670EFC04EC7C3B2A050CE424B
                                                                                                                                                      SHA-512:92E28E7D572B2B4F9757DEBE6E824A180149B515B79AC22D68A6FE9EAC663D6E8918678CB8F1FE7E8B34C2CBA9E86B004A850EC26DD7FF434CA09F325BA7770D
                                                                                                                                                      Malicious:true
                                                                                                                                                      Preview:L..................F.... ........3....).......o......P"..........................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...U......................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....hT....user.<.......Ny..U.......S.....................2*.h.a.r.d.z.....~.1.....hT....Desktop.h.......Ny..U.......Y..............>.....f...D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2..P"..U.. .BEYOND~1.DOC..l......hT...U......h.....................4..b.e.y.o.n.d.s.e.a.r.c.h.,.d.o.c.,.0.8...1.1...2.2...d.o.c.......c...............-.......b...........>.S......C:\Users\user\Desktop\beyondsearch,doc,08.11.22.doc..4.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.b.e.y.o.n.d.s.e.a.r.c.h.,.d.o.c.,.0.8...1.1...2.2...d.o.c.........:..,.LB.)...As...`.......X.......549163...........!a..%.H.VZAj...B............-..!a..%.H.VZAj...B............-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):109
                                                                                                                                                      Entropy (8bit):4.683867440757858
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:bDuMJlf5K1HEKPdJVJUkbbBCmX1SHEKPdJVJUkbbBCv:bCUU1HEKVJVJpbbBkHEKVJVJpbbBs
                                                                                                                                                      MD5:BC6168F2428515389B1850F88DA03C8C
                                                                                                                                                      SHA1:15021F79D818777BAD04E8F9C4D2344C882E75E2
                                                                                                                                                      SHA-256:F3F010F66E4AF13A6C0D65B5A99E93B4F70CCDF752FABB0CC584328F92BA6AD9
                                                                                                                                                      SHA-512:907310B549A8FB5514FDB1AADCC3560B1E3E0F3DA2B79B84A8BC8399BDE2B3AB3D02BD25E8B9C782A10A6823FE6E3C50FECE9940A800CDCBB21807A3F405F52A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:[folders]..Templates.LNK=0..beyondsearch,doc,08.11.22.doc.LNK=0..[doc]..beyondsearch,doc,08.11.22.doc.LNK=0..
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):162
                                                                                                                                                      Entropy (8bit):2.259383518692494
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:Rl/Zd1c3/XuCMyZJ/XlqKHCZYn//n:RtZQlJgcCi
                                                                                                                                                      MD5:F9BEE00B5F3FCAEECE0D5C661926697B
                                                                                                                                                      SHA1:2E535E6155A6768DF8C94007EDDE637C52C0A36F
                                                                                                                                                      SHA-256:DD583689F40EACC437D8FCBEF49CD0885B9F8C87B97F796FCA54181A4103BDA4
                                                                                                                                                      SHA-512:4E171103C2669E502B2AE11CFF478248E45987D860F30A05A555838FF8F7C930783EB5429C8F2C32278796F25B44E925A51C2C04B23E23748804D4C672AD2A18
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:.pratesh................................................p.r.a.t.e.s.h...........m.8;..........................&.i..<..........T.......6C......".e..=..............
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:Little-endian UTF-16 Unicode text, with no line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2
                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:Qn:Qn
                                                                                                                                                      MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                      SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                      SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                      SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:..
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):162
                                                                                                                                                      Entropy (8bit):2.259383518692494
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:Rl/Zd1c3/XuCMyZJ/XlqKHCZYn//n:RtZQlJgcCi
                                                                                                                                                      MD5:F9BEE00B5F3FCAEECE0D5C661926697B
                                                                                                                                                      SHA1:2E535E6155A6768DF8C94007EDDE637C52C0A36F
                                                                                                                                                      SHA-256:DD583689F40EACC437D8FCBEF49CD0885B9F8C87B97F796FCA54181A4103BDA4
                                                                                                                                                      SHA-512:4E171103C2669E502B2AE11CFF478248E45987D860F30A05A555838FF8F7C930783EB5429C8F2C32278796F25B44E925A51C2C04B23E23748804D4C672AD2A18
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:.pratesh................................................p.r.a.t.e.s.h...........m.8;..........................&.i..<..........T.......6C......".e..=..............
                                                                                                                                                      File type:Zip archive data, at least v2.0 to extract
                                                                                                                                                      Entropy (8bit):7.993497837774047
                                                                                                                                                      TrID:
                                                                                                                                                      • Word Microsoft Office Open XML Format document (49504/1) 49.01%
                                                                                                                                                      • Word Microsoft Office Open XML Format document (43504/1) 43.07%
                                                                                                                                                      • ZIP compressed archive (8000/1) 7.92%
                                                                                                                                                      File name:beyondsearch,doc,08.11.22.doc
                                                                                                                                                      File size:2343139
                                                                                                                                                      MD5:ab5796d82e0a8467837ced35e6b725b7
                                                                                                                                                      SHA1:3e69850c66255bbd093579fdb161a16e64d8a848
                                                                                                                                                      SHA256:500b85d4e573f6e14e96c0a06e2d8fe15572c0eb97e3cc6d204d3416140d8a61
                                                                                                                                                      SHA512:20c4a3d667f01eaebe2b201d29ac9939484bf8e72e57cdff5f82c99d1bb04f2bd3a9a488dcd901ff0facc2542e9b7a15df0c0a715de32f6f325bcb6965d76135
                                                                                                                                                      SSDEEP:49152:z/hO6rfJ7OgTHnzfRPGPNJvF3620rpD9wpZf7R:z5JQgDnKJvF3620NDOpdF
                                                                                                                                                      TLSH:BCB533FB81555325D1E33E7DCA6BD2CE8C4AACE252EE404AD1F4F84CF129C4756AD0A2
                                                                                                                                                      File Content Preview:PK..........!..U~............._rels/.rels...J.@............4.E..D.....$....T..w-..j........|.zs..z..z.*X.%(v......6O.{PI........`S__._x .C..CR....:....t..R......hI.3..H.Q..*.;..=..y... n.......yo.......[vrf..A..6..3[.>_...-K....\NH!....<..r...E.B..P...<_.
                                                                                                                                                      Icon Hash:74f4c4c6c1cac4d8
                                                                                                                                                      Document Type:OpenXML
                                                                                                                                                      Number of OLE Files:1
                                                                                                                                                      Has Summary Info:
                                                                                                                                                      Application Name:
                                                                                                                                                      Encrypted Document:False
                                                                                                                                                      Contains Word Document Stream:True
                                                                                                                                                      Contains Workbook/Book Stream:False
                                                                                                                                                      Contains PowerPoint Document Stream:False
                                                                                                                                                      Contains Visio Document Stream:False
                                                                                                                                                      Contains ObjectPool Stream:False
                                                                                                                                                      Flash Objects Count:0
                                                                                                                                                      Contains VBA Macros:True
                                                                                                                                                      General
                                                                                                                                                      Stream Path:VBA/ThisDocument
                                                                                                                                                      VBA File Name:ThisDocument.cls
                                                                                                                                                      Stream Size:2802
                                                                                                                                                      Data ASCII:. p . A t t r i b u t . e V B _ N a m . e = " T h i . s D o c u m e n . t " . . . B a s . . 1 N o r m a l . . . V G l o b a l ! . S p a c . l F a . l s e . J C r e a . t a b l . . P r e d e c l a . . I d . . # T r u . " E x p . o s e . . T e m p . l a t e D e r i . v . $ C u s t o m l i z C . P . . . . . D . ? P t r S a . f e F u n c t . i o n . . . . . . . L i b . " u s e r 3 2 " . A l i a s " . K i l l T i m e . r " ( B y V a l . . . . . . . . . # . A s L o n g y 5 , . .
                                                                                                                                                      Data Raw:01 70 b4 00 41 74 74 72 69 62 75 74 00 65 20 56 42 5f 4e 61 6d 00 65 20 3d 20 22 54 68 69 00 73 44 6f 63 75 6d 65 6e 10 74 22 0d 0a 0a 8c 42 61 73 01 02 8c 31 4e 6f 72 6d 61 6c 02 2e 19 56 47 6c 6f 62 61 6c 21 01 aa 53 70 61 63 01 6c 46 61 08 6c 73 65 0c 4a 43 72 65 61 10 74 61 62 6c 15 1f 50 72 65 20 64 65 63 6c 61 00 06 49 64 11 00 23 54 72 75 0d 22 45 78 70 08 6f 73 65 14 1c 54

                                                                                                                                                      General
                                                                                                                                                      Stream Path:PROJECT
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Stream Size:365
                                                                                                                                                      Entropy:5.25516442275755
                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                      Data ASCII:I D = " { 5 E 1 F D B D 3 - E B 8 5 - 4 9 0 3 - 9 5 D 5 - 6 3 F 3 5 0 0 E C E 7 E } " . . D o c u m e n t = T h i s D o c u m e n t / & H 0 0 0 0 0 0 0 0 . . N a m e = " P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 4 3 4 1 4 6 0 5 8 D 0 9 8 D 0 9 8 D 0 9 8 D 0 9 " . . D P B = " 8 6 8 4 8 3 C A 8 5 4 E C 9 4 F C 9 4 F C 9 " . . G C = " C 9 C B C C D 1 C D D 1 C D 2 E " . . . . [ H o s t E x t e n d e r I n f o ] . .
                                                                                                                                                      Data Raw:49 44 3d 22 7b 35 45 31 46 44 42 44 33 2d 45 42 38 35 2d 34 39 30 33 2d 39 35 44 35 2d 36 33 46 33 35 30 30 45 43 45 37 45 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 44 6f 63 75 6d 65 6e 74 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4e 61 6d 65 3d 22 50 72 6f 6a 65 63 74 22 0d 0a 48 65 6c 70 43 6f 6e 74 65 78 74 49 44 3d 22 30 22 0d 0a 56 65 72 73 69 6f 6e 43 6f 6d 70 61 74 69
                                                                                                                                                      General
                                                                                                                                                      Stream Path:PROJECTwm
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:41
                                                                                                                                                      Entropy:3.0773844850752607
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:T h i s D o c u m e n t . T . h . i . s . D . o . c . u . m . e . n . t . . . . .
                                                                                                                                                      Data Raw:54 68 69 73 44 6f 63 75 6d 65 6e 74 00 54 00 68 00 69 00 73 00 44 00 6f 00 63 00 75 00 6d 00 65 00 6e 00 74 00 00 00 00 00
                                                                                                                                                      General
                                                                                                                                                      Stream Path:VBA/_VBA_PROJECT
                                                                                                                                                      File Type:ISO-8859 text, with no line terminators
                                                                                                                                                      Stream Size:7
                                                                                                                                                      Entropy:1.8423709931771088
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:a . . .
                                                                                                                                                      Data Raw:cc 61 ff ff 00 00 00
                                                                                                                                                      General
                                                                                                                                                      Stream Path:VBA/__SRP_2
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:5108
                                                                                                                                                      Entropy:1.9294791789834775
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P . . . . . . . . . . . " . . . . . . . . . . . . . . . q . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . A . . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` I # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                      Data Raw:72 55 40 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 03 00 50 00 00 00 00 00 00 00 00 00 00 00 22 00 1f 00 00 00 00 00 01 00 01 00 00 00 01 00 71 07 00 00 00 00 00 00 00 00 00 00 a1 07 00 00 00 00 00 00 00 00 00 00 d1 07
                                                                                                                                                      General
                                                                                                                                                      Stream Path:VBA/__SRP_3
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:2724
                                                                                                                                                      Entropy:2.706701541324898
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . P . . . . . . . . . . . . . . . p . . . . . . . . . . . . . . . . . A . . . . . . . . . . . . . . . . . . . . . ` . q . . . . . . . . . . . , . . p . . . . . . q . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Q . . . . . . . . . . . . . . . . . . . . . . . Q . ` . ! . . . . . . . . . . . \\ . . p . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                      Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 02 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 78 00 00 00 08 00 50 00 c1 08 00 00 00 00 00 00 00 00 00 00 00 00 04 70 08 00 fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00
                                                                                                                                                      General
                                                                                                                                                      Stream Path:VBA/dir
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:485
                                                                                                                                                      Entropy:6.301314382548745
                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                      Data ASCII:. . . . . . . . . . 0 . . . . . . H . . . . . . . . . . . P r o j e c t . Q . ( . . @ . . . . . = . . . . l . . . . . . . . Z d - . . . " . < . . . . r s t d o . l e > . . s . t . . d . o . l . e . ( . . h . . ^ . . * \\ . G { 0 0 0 2 0 4 3 0 - . . . . C . . . . . 4 6 } # 2 . 0 # . 0 # C : \\ W i n . d o w s \\ s y s @ t e m 3 2 \\ . e 2 . . t l b # O L E . A u t o m a t . i o n . E N o r ( m a l E N C r . m . a F . . c E C . . . . . m . ! O f f i c g O . f . i . c g . . g 2 D F 8 D 0 . 4 C - 5 B F A -
                                                                                                                                                      Data Raw:01 e1 b1 80 01 00 04 00 00 00 03 00 30 aa 02 02 90 09 00 20 14 06 48 03 00 a8 80 00 00 e4 04 04 00 07 00 1c 00 50 72 6f 6a 65 63 74 05 51 00 28 00 00 40 02 14 06 02 14 3d ad 02 0a 07 02 6c 01 00 08 06 12 09 02 12 80 e1 5a f4 64 2d 00 0c 02 22 0a 3c 02 0a 16 02 72 73 74 64 6f 08 6c 65 3e 02 19 73 00 74 00 00 64 00 6f 00 6c 00 65 00 28 0d 00 68 00 11 5e 00 03 2a 5c 00 47 7b 30 30 30
                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Aug 11, 2022 20:38:05.498482943 CEST4974680192.168.2.345.8.146.139
                                                                                                                                                      Aug 11, 2022 20:38:08.545201063 CEST4974680192.168.2.345.8.146.139
                                                                                                                                                      Aug 11, 2022 20:38:14.545730114 CEST4974680192.168.2.345.8.146.139
                                                                                                                                                      No statistics
                                                                                                                                                      Target ID:0
                                                                                                                                                      Start time:20:37:55
                                                                                                                                                      Start date:11/08/2022
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /Automation -Embedding
                                                                                                                                                      Imagebase:0x1370000
                                                                                                                                                      File size:1937688 bytes
                                                                                                                                                      MD5 hash:0B9AB9B9C4DE429473D6450D4297A123
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      No disassembly