Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
bergo.document.08.11.2022.doc

Overview

General Information

Sample Name:bergo.document.08.11.2022.doc
Analysis ID:682695
MD5:228c063e5ce747dd51ffbbdf31dcc1f9
SHA1:e13b37423003ebf1aacc898435607dc471ae0bd6
SHA256:025d824f7fd062715efe4914065eb6026a0f1720256f03e18c652978ec9d6844
Tags:docIcedID
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Multi AV Scanner detection for submitted file
Document contains an embedded VBA macro with suspicious strings
Document exploit detected (UrlDownloadToFile)
Machine Learning detection for sample
Potential document exploit detected (unknown TCP traffic)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
IP address seen in connection with other malware
Document misses a certain OLE stream usually present in this Microsoft Office document type

Classification

  • System is w10x64
  • WINWORD.EXE (PID: 5512 cmdline: "C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /Automation -Embedding MD5: 0B9AB9B9C4DE429473D6450D4297A123)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: bergo.document.08.11.2022.docVirustotal: Detection: 24%Perma Link
Source: bergo.document.08.11.2022.docReversingLabs: Detection: 17%
Source: bergo.document.08.11.2022.docJoe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll

Software Vulnerabilities

barindex
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXESection loaded: unknown origin: URLDownloadToFileA
Source: global trafficTCP traffic: 192.168.2.5:49765 -> 45.8.146.139:80
Source: global trafficTCP traffic: 192.168.2.5:49765 -> 45.8.146.139:80
Source: global trafficTCP traffic: 192.168.2.5:49765 -> 45.8.146.139:80
Source: winword.exeMemory has grown: Private usage: 5MB later: 73MB
Source: global trafficTCP traffic: 192.168.2.5:49765 -> 45.8.146.139:80
Source: Joe Sandbox ViewIP Address: 45.8.146.139 45.8.146.139
Source: Joe Sandbox ViewIP Address: 45.8.146.139 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://addinslicensing.store.office.com/apps/remove
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://api.aadrm.com
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://api.aadrm.com/
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://api.cortana.ai
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://api.office.net
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://api.onedrive.com
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://augloop.office.com
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://augloop.office.com/v2
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://cdn.entity.
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://clients.config.office.net/
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://config.edge.skype.com
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://cortana.ai
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://cortana.ai/api
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://cr.office.com
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://dev.cortana.ai
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://devnull.onenote.com
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://directory.services.
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://enrichment.osi.office.net/
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://graph.windows.net
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://graph.windows.net/
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://inclient.store.office.com/gyro/client
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://invites.office.com/
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://lifecycle.office.com
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://login.windows.local
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://management.azure.com
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://management.azure.com/
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://messaging.action.office.com/
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://messaging.action.office.com/setcampaignaction
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://messaging.action.office.com/setuseraction16
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://messaging.engagement.office.com/
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://messaging.lifecycle.office.com/
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://messaging.office.com/
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://my.microsoftpersonalcontent.com
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://ncus.contentsync.
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://ncus.pagecontentsync.
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://officeapps.live.com
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://onedrive.live.com
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://osi.office.net
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://otelrules.azureedge.net
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://outlook.office.com
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://outlook.office.com/
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://outlook.office365.com
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://outlook.office365.com/
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://pages.store.office.com/review/query
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://powerlift.acompli.net
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://roaming.edog.
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://settings.outlook.com
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://staging.cortana.ai
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://tasks.office.com
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://webshell.suite.office.com
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://wus2.contentsync.
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://wus2.pagecontentsync.
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 95309DC2-B687-4A1D-B357-9791BF084621.0.drString found in binary or memory: https://www.odwebp.svc.ms

System Summary

barindex
Source: Screenshot number: 4Screenshot OCR: Enable editing" button on W a the top bar, and then click "Enable content". b(b .Lm"^. - . am
Source: Screenshot number: 4Screenshot OCR: Enable content". b(b .Lm"^. - . am Vk b4 r H m % I i '00% O Type here to search Ki E
Source: bergo.document.08.11.2022.docOLE, VBA macro line: Private Declare PtrSafe Function Lib "kernel32" Alias "VirtualProtect" (ByVal As LongPtr, ByVal As LongPtr, ByVal As LongPtr, As LongPtr) As LongPtr
Source: bergo.document.08.11.2022.docOLE, VBA macro line: Set = CallByName((), n2dgzaFe("fYRduoYy89"), VbGet, )
Source: bergo.document.08.11.2022.docOLE, VBA macro line: Set = CallByName((n2dgzaFe("JfSjkP3TYEn")), n2dgzaFe("DzhgTXbMyOf"), VbGet, n2dgzaFe("wqKrjEU"))
Source: bergo.document.08.11.2022.docOLE, VBA macro line: Set = CallByName((), n2dgzaFe("PoO61oL5pN"), VbGet, )
Source: ~DF7E69D731491A197F.TMP.0.drOLE, VBA macro line: Private Declare PtrSafe Function Lib "kernel32" Alias "VirtualProtect" (ByVal As LongPtr, ByVal As LongPtr, ByVal As LongPtr, As LongPtr) As LongPtr
Source: ~DF7E69D731491A197F.TMP.0.drOLE, VBA macro line: Set = CallByName((), n2dgzaFe("fYRduoYy89"), VbGet, )
Source: ~DF7E69D731491A197F.TMP.0.drOLE, VBA macro line: Set = CallByName((n2dgzaFe("JfSjkP3TYEn")), n2dgzaFe("DzhgTXbMyOf"), VbGet, n2dgzaFe("wqKrjEU"))
Source: ~DF7E69D731491A197F.TMP.0.drOLE, VBA macro line: Set = CallByName((), n2dgzaFe("PoO61oL5pN"), VbGet, )
Source: bergo.document.08.11.2022.docOLE, VBA macro line: Private Sub Document_Open()
Source: ~DF7E69D731491A197F.TMP.0.drOLE, VBA macro line: Private Sub Document_Open()
Source: bergo.document.08.11.2022.docOLE indicator, VBA macros: true
Source: ~DF7E69D731491A197F.TMP.0.drOLE indicator, VBA macros: true
Source: ~DF7E69D731491A197F.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: bergo.document.08.11.2022.docVirustotal: Detection: 24%
Source: bergo.document.08.11.2022.docReversingLabs: Detection: 17%
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
Source: bergo.document.08.11.2022.LNK.0.drLNK file: ..\..\..\..\..\Desktop\bergo.document.08.11.2022.doc
Source: bergo.document.08.11.2022.docOLE indicator, Word Document stream: true
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.WordJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\{465222C4-9ADC-442D-9E6D-45FCC2EA98D4} - OProcSessId.datJump to behavior
Source: classification engineClassification label: mal68.expl.winDOC@1/12@0/1
Source: bergo.document.08.11.2022.docOLE document summary: title field not present or empty
Source: bergo.document.08.11.2022.docOLE document summary: author field not present or empty
Source: bergo.document.08.11.2022.docOLE document summary: edited time not present or 0
Source: ~DF7E69D731491A197F.TMP.0.drOLE document summary: title field not present or empty
Source: ~DF7E69D731491A197F.TMP.0.drOLE document summary: author field not present or empty
Source: ~DF7E69D731491A197F.TMP.0.drOLE document summary: edited time not present or 0
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: bergo.document.08.11.2022.docInitial sample: OLE zip file path = docProps/custom.xml
Source: bergo.document.08.11.2022.docStatic file information: File size 2316883 > 1048576
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts12
Scripting
Path Interception1
Extra Window Memory Injection
1
Masquerading
OS Credential Dumping1
File and Directory Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default Accounts11
Exploitation for Client Execution
Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Disable or Modify Tools
LSASS Memory2
System Information Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)12
Scripting
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
bergo.document.08.11.2022.doc25%VirustotalBrowse
bergo.document.08.11.2022.doc18%ReversingLabsScript-Macro.Trojan.Amphitryon
bergo.document.08.11.2022.doc100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\~DF7E69D731491A197F.TMP100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://roaming.edog.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://ofcrecsvcapi-int.azurewebsites.net/0%URL Reputationsafe
https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h0%Avira URL Cloudsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%URL Reputationsafe
https://my.microsoftpersonalcontent.com0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://api.aadrm.com0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://api.addins.store.officeppe.com/addinstemplate0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://asgsmsproxyapi.azurewebsites.net/0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://api.diagnosticssdf.office.com95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
    high
    https://login.microsoftonline.com/95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
      high
      https://shell.suite.office.com:144395309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
        high
        https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
          high
          https://autodiscover-s.outlook.com/95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
            high
            https://roaming.edog.95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
            • URL Reputation: safe
            unknown
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
              high
              https://cdn.entity.95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/query95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                high
                https://clients.config.office.net/user/v1.0/tenantassociationkey95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                    high
                    https://powerlift.acompli.net95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.com95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v195309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                      high
                      https://cortana.ai95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspx95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.com95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                high
                                https://api.aadrm.com/95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                      high
                                      https://cr.office.com95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                        high
                                        https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                        • Avira URL Cloud: safe
                                        low
                                        https://portal.office.com/account/?ref=ClientMeControl95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                          high
                                          https://graph.ppe.windows.net95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                            high
                                            https://res.getmicrosoftkey.com/api/redemptionevents95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://powerlift-frontdesk.acompli.net95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://tasks.office.com95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                              high
                                              https://officeci.azurewebsites.net/api/95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://sr.outlook.office.net/ws/speech/recognize/assistant/work95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                high
                                                https://my.microsoftpersonalcontent.com95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://store.office.cn/addinstemplate95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://api.aadrm.com95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://outlook.office.com/autosuggest/api/v1/init?cvid=95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                  high
                                                  https://globaldisco.crm.dynamics.com95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                    high
                                                    https://messaging.engagement.office.com/95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                      high
                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                        high
                                                        https://dev0-api.acompli.net/autodetect95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.odwebp.svc.ms95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://api.diagnosticssdf.office.com/v2/feedback95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                          high
                                                          https://api.powerbi.com/v1.0/myorg/groups95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                            high
                                                            https://web.microsoftstream.com/video/95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                              high
                                                              https://api.addins.store.officeppe.com/addinstemplate95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://graph.windows.net95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                high
                                                                https://dataservice.o365filtering.com/95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://officesetup.getmicrosoftkey.com95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://analysis.windows.net/powerbi/api95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                  high
                                                                  https://prod-global-autodetect.acompli.net/autodetect95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://outlook.office365.com/autodiscover/autodiscover.json95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                    high
                                                                    https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                      high
                                                                      https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                        high
                                                                        https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                          high
                                                                          https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                            high
                                                                            https://ncus.contentsync.95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                              high
                                                                              https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                high
                                                                                http://weather.service.msn.com/data.aspx95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                  high
                                                                                  https://apis.live.net/v5.0/95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                    high
                                                                                    https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                      high
                                                                                      https://messaging.lifecycle.office.com/95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                        high
                                                                                        https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                          high
                                                                                          https://management.azure.com95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                            high
                                                                                            https://outlook.office365.com95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                              high
                                                                                              https://wus2.contentsync.95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://incidents.diagnostics.office.com95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                                high
                                                                                                https://clients.config.office.net/user/v1.0/ios95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                                  high
                                                                                                  https://insertmedia.bing.office.net/odc/insertmedia95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                                    high
                                                                                                    https://o365auditrealtimeingestion.manage.office.com95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                                      high
                                                                                                      https://outlook.office365.com/api/v1.0/me/Activities95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                                        high
                                                                                                        https://api.office.net95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                                          high
                                                                                                          https://incidents.diagnosticssdf.office.com95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                                            high
                                                                                                            https://asgsmsproxyapi.azurewebsites.net/95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://clients.config.office.net/user/v1.0/android/policies95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                                              high
                                                                                                              https://entitlement.diagnostics.office.com95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                                                high
                                                                                                                https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                                                  high
                                                                                                                  https://substrate.office.com/search/api/v2/init95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                                                    high
                                                                                                                    https://outlook.office.com/95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                                                      high
                                                                                                                      https://storage.live.com/clientlogs/uploadlocation95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                                                        high
                                                                                                                        https://outlook.office365.com/95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                                                          high
                                                                                                                          https://webshell.suite.office.com95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                                                            high
                                                                                                                            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                                                              high
                                                                                                                              https://substrate.office.com/search/api/v1/SearchHistory95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                                                                high
                                                                                                                                https://management.azure.com/95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://messaging.lifecycle.office.com/getcustommessage1695309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://clients.config.office.net/c2r/v1.0/InteractiveInstallation95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://login.windows.net/common/oauth2/authorize95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://graph.windows.net/95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://api.powerbi.com/beta/myorg/imports95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://devnull.onenote.com95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://messaging.action.office.com/95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://ncus.pagecontentsync.95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://messaging.office.com/95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile95309DC2-B687-4A1D-B357-9791BF084621.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                      45.8.146.139
                                                                                                                                                      unknownRussian Federation
                                                                                                                                                      44676VMAGE-ASRUfalse
                                                                                                                                                      Joe Sandbox Version:35.0.0 Citrine
                                                                                                                                                      Analysis ID:682695
                                                                                                                                                      Start date and time:2022-08-11 20:57:50 +02:00
                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                      Overall analysis duration:0h 5m 52s
                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                      Report type:light
                                                                                                                                                      Sample file name:bergo.document.08.11.2022.doc
                                                                                                                                                      Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                      Run name:Potential for more IOCs and behavior
                                                                                                                                                      Number of analysed new started processes analysed:21
                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                      Technologies:
                                                                                                                                                      • HCA enabled
                                                                                                                                                      • EGA enabled
                                                                                                                                                      • HDC enabled
                                                                                                                                                      • GSI enabled (VBA)
                                                                                                                                                      • AMSI enabled
                                                                                                                                                      Analysis Mode:default
                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                      Detection:MAL
                                                                                                                                                      Classification:mal68.expl.winDOC@1/12@0/1
                                                                                                                                                      EGA Information:Failed
                                                                                                                                                      HDC Information:Failed
                                                                                                                                                      HCA Information:
                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                      Cookbook Comments:
                                                                                                                                                      • Found application associated with file extension: .doc
                                                                                                                                                      • Adjust boot time
                                                                                                                                                      • Enable AMSI
                                                                                                                                                      • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                      • Attach to Office via COM
                                                                                                                                                      • Scroll down
                                                                                                                                                      • Close Viewer
                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 23.211.6.115, 52.109.76.141, 52.109.76.35, 52.109.76.33, 52.109.88.39
                                                                                                                                                      • Excluded domains from analysis (whitelisted): www.bing.com, client.wns.windows.com, fs.microsoft.com, prod-w.nexus.live.com.akadns.net, prod.configsvc1.live.com.akadns.net, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, licensing.mp.microsoft.com, login.live.com, store-images.s-microsoft.com, config.officeapps.live.com, sls.update.microsoft.com, nexus.officeapps.live.com, displaycatalog.mp.microsoft.com, officeclient.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, europe.configsvc1.live.com.akadns.net
                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                      No simulations
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):148061
                                                                                                                                                      Entropy (8bit):5.358166691498604
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:GcQW/gxgB5BQguwN/Q9DQe+zQTk4F77nXmvid3XxVETLKz61:Z1Q9DQe+zuXYr
                                                                                                                                                      MD5:E03E33AF89F97DC5B25DDD82F5850D04
                                                                                                                                                      SHA1:B893DA24D9796D1E0F4FEDA83CC217C4D5B8199F
                                                                                                                                                      SHA-256:E4492B3860EFFB5E622595DACA757C8AF0391BB2474DFB1A98E74639CB9E232D
                                                                                                                                                      SHA-512:41E8C8D655E5F1791DDD48652EAC3520F097D196A3D9297A56B5C1F19A0FFE57D3C75F1A40A715EE80CDEB70D4E631EAC3D375D3665A263D654C6CC18790FF91
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2022-08-11T18:58:53">.. Build: 16.0.15607.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:PNG image data, 440 x 440, 8-bit/color RGBA, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):256277
                                                                                                                                                      Entropy (8bit):7.980105068490826
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:Iqua1wNXfdpQfqpdHWbjGadcQ4Lv8zhP9BXWZ:ZuaizWqpd0HdkyVBXu
                                                                                                                                                      MD5:CF4AB970C74E474774B60BF03CFDC3CE
                                                                                                                                                      SHA1:2E78C30BF4B9D673EEECED99009F69FE8F525A06
                                                                                                                                                      SHA-256:716D8319B106C690F8CD67E5611792FA7E7999FF0270CFE366DA3A02F815BE19
                                                                                                                                                      SHA-512:1B7278E6ED4E548EA43B79483EDCEEA550AC0A73EC072577480AA07687CBA873BEBB1648303468323A24CEC8AE5C35ABC9F7B6C1440AFFE2E6A0660B57F10F91
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.PNG........IHDR.............7......sRGB.........gAMA......a.....pHYs..!...!..........IDATx^....Eu..=..L.&..y..$...h....,.Dz.q..2F.4.........- .A..h...$..I...7..g..~......u.N.u.O;..AuU.:uj.......9l.....0 ..6..rm..O:....J..^.Y.Z..lCK.~.x...C.....[...6.. .e... ...gZ..m.......;H..dez...|.s...E.i...m.6/.E.i-.Wn[f...N....z..Z^.i.|5....e...+{...L...+.0i........C...5.HZ...w"y.....3..TT..g,..... ./..o..m..z40K~.<..Kk.5.z..m:..q.4.i5.TZ.....6-.%f..m..=...L.<....!.[..1..D...x....*2....p....*oE.{.E..}...p......p}&mZ..e.@.k.5...9..W..'j...-o...M...I.."..oy*...o...{>..V...+....#.z.DOH..K.<.o.&h.U.6-..U....WW.Syzh...+-...i.H..IO$-y@..6.~K.....h.U...J...jZK...%2-.[..mz.....2\...z<.Pe..5..!<...7tP.=zMO.......g.......5=...D.'.hm.Z.D..{..Z......A/-i5.....hyZ$-....g..S.T.....".P.*j|...L.....OZ.3..8...<-f...*.. .-O..g.....g.f..\.P...e.>+=.6....|...%...%=.Z.V.hy2.....3.l..........=.D.'...M..'.*.P. .....@.W..=.=...|.c.^..:.2-].....A.3
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:PNG image data, 380 x 526, 8-bit/color RGB, non-interlaced
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):79862
                                                                                                                                                      Entropy (8bit):7.9850226558494
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:3oqyPqib6IbiXmcfDBFdEU8yslk2ZGBlGUCk4+:3yqtImXmcbBFopLwlGDkH
                                                                                                                                                      MD5:F673388F14A0B0E6160D7E31FB8B27A7
                                                                                                                                                      SHA1:792480CA5B43D57E2A0A65466D77A294DA9D55C3
                                                                                                                                                      SHA-256:0D79507FBC5D3C1843F0584E92FFD8B8F2862B4AE569BEB934963B30185E6489
                                                                                                                                                      SHA-512:957C95FE8ED7DC213F027C59952F3F2AB5DFE6ED91944880D230AFC7B2B9EFFD812000FBF26CD6948DD3C478CB9B049C97405F6EBD4A86E3D10241DA3A0B692A
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                                      Preview:.PNG........IHDR...|.........4.!... .IDATx...{#...9g...p...l.+....^x..[..'.....9...g.K.t7.0#...Ca....S..[o.:.N:.v.'......r...W...q.....!......q.CF.g..._.c.y........,.;9....6.._z...,./.....nt.../..g.t..._......._./.-......F......+mt.X.../...+...0:......./.^.{...b.}.`0.X,....V..|.8N0.$..\...@0....l.ZqB.+?_...fR}....%.\.....Y,.|A..r..Z..B~8..t.P.~.Cc[p.D.W.INn...f....5....c.If.V....Oh$Y...|....GI......q... .....u..../....b.`.0.L.@ 0.L..@(.......Ac..Rd...o............6~x..v..t.._...Ph6.E"...... .T..\_,..p..e.1.o......qf.uk/.km/w.Z..<...9.'.|>..B.PH.....K.J.8...$.;.|>g...A..3\..'._e....pX6x..(..m....Kc6...a.By;.P..R..M.u..p2.|....7..0V.kO..n...v#..|>.....pm.....B..$..-..h4:.N#..r..D"|n<...ak..`0.k.g....d@q..Cf<wk..oW.....5.....V.U.+$.*...?.2..r..6...}:=.e.j.I.)/....*....Y..t:.L.......vG.H...t.j....:..`0..FL.H$....d.P(..DB...j%.....g.Y..<??o.Z...t.....l.P(.r.X,&k..._.Fm>..Z....^.7...)...8.X.X,...t:..Dd-.{%......y.8.x<...h6..H$.H.\..`;[..O....(.....B
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1536
                                                                                                                                                      Entropy (8bit):2.123533094102747
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:DMlzfRLZRW4WZ1MFKuQ9cc3xn82lSkwkvrl3vlVvlHllgvlwZZZ/vlk:4LG1ND9Pxn824krbzCD
                                                                                                                                                      MD5:2C60317F4137C93B1BBBF0B29D73E874
                                                                                                                                                      SHA1:0D4C57CFFF33DABE22C395315DAB436A64AEBD43
                                                                                                                                                      SHA-256:DB44CD349A5CA5942CF678E03EB69D4F65CF3AAFA29F087DB9761F174CCEDBB9
                                                                                                                                                      SHA-512:911B78500883894F7DA6FA4979DEE509A51107B0D8E538EE1E759FF4910EDF31C55E972BA43E50528DA6507065122EC7995156AE1DE5CDABB1E71B60848BDCE5
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:.././...T.h.i.s. .d.o.c.u.m.e.n.t. .c.r.e.a.t.e.d. .i.n. .p.r.e.v.i.o.u.s. .v.e.r.s.i.o.n. .o.f. .M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .W.o.r.d.....T.o. .v.i.e.w. .o.r. .e.d.i.t. .t.h.i.s. .d.o.c.u.m.e.n.t.,. .p.l.e.a.s.e. .c.l.i.c.k. .. E.n.a.b.l.e. .e.d.i.t.i.n.g.. .b.u.t.t.o.n. .o.n. .t.h.e. .t.o.p. .b.a.r.,. .a.n.d. .t.h.e.n. .c.l.i.c.k. .. E.n.a.b.l.e. .c.o.n.t.e.n.t.. ..........................................................................................................................................................z.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1024
                                                                                                                                                      Entropy (8bit):0.05390218305374581
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:ol3lYdn:4Wn
                                                                                                                                                      MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                                                                                                                      SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                                                                                                                      SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                                                                                                                      SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):50688
                                                                                                                                                      Entropy (8bit):4.470554556820957
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:YMF8VwyzFWNgoYUS2ru2ZXNe2+Oqy2fQPk4fZonyByKE9r7D6AblN25wYkpet0db:YuDyzcnPHUXtmsptc0zo5W2QP
                                                                                                                                                      MD5:342C3838A5E66097A21DF18DCC6A9B9F
                                                                                                                                                      SHA1:C82709459914919357C2EB8E0B3F5F0F0B3903A7
                                                                                                                                                      SHA-256:6694349AF68E7894C10E3842098B52188DE8299FA7B30633851C3B25DA070FBB
                                                                                                                                                      SHA-512:7204F8D9A95CA52BA7D7C65BAF4C5E074876AD9FB6CFE0564603CCCCC57D39EAAE515379367BB28ADE4E3F7493425339BEA846D9D0D4A9C2EF8D22CE2F03F833
                                                                                                                                                      Malicious:true
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................G...........&........................................................................................................... ...!..."...#...$...%.......'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8.......:...;...<...=...>.......@...A...B...C...D...E...F...9...^...I...J...K...N...M.......O...P...Q...Z...S...T...U...V...W...X...Y...L...[...\...]..._.......`...a.......................................................................................................
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Tue Mar 8 15:28:51 2022, mtime=Fri Aug 12 02:58:55 2022, atime=Fri Aug 12 02:58:49 2022, length=2221899, window=hide
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1135
                                                                                                                                                      Entropy (8bit):4.694746211785935
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:8VOU5fc6CHivEZuWcGX+Dr+W4Lc1wjGjA+/yQ9LRmEIDyvzJ+J04t2Y+xIBjKZm:8lSZuWRAv1JA+KQ9lcDyv97aB6m
                                                                                                                                                      MD5:DE8ECDD6894F3A72FC2BA53710C7F56B
                                                                                                                                                      SHA1:E9A56536053DE521D7C2BCB03D6471A532C2B96B
                                                                                                                                                      SHA-256:A29E5FBD4E2090439476ABE0E1742015C74281E1677F3C70D4247796FAB7E587
                                                                                                                                                      SHA-512:01754942F706126EA0373D4F0D9F35430F9C6F9E7046FF140AD79A6BD2D3FB3A059FD10C89084E7876210F350A188630EE831C1F6A183E5CABAD5BCA16317FEE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:L..................F.... .....i..3..:~..............K.!..........................P.O. .:i.....+00.../C:\...................x.1......Ng...Users.d......L...UR.....................:......B..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....T.1.....hT....user..>.......NM..UR......S.....................x6.a.l.f.o.n.s.....~.1.....hT....Desktop.h.......NM..UR......Y..............>.....L. .D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2.K.!..UY. .BERGOD~1.DOC..l......hT...UY............................e[.b.e.r.g.o...d.o.c.u.m.e.n.t...0.8...1.1...2.0.2.2...d.o.c.......d...............-.......c...........>.S......C:\Users\user\Desktop\bergo.document.08.11.2022.doc..4.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.b.e.r.g.o...d.o.c.u.m.e.n.t...0.8...1.1...2.0.2.2...d.o.c.........:..,.LB.)...Aw...`.......X.......103386...........!a..%.H.VZAj......s.........W...!a..%.H.VZAj......s.........W..............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):101
                                                                                                                                                      Entropy (8bit):4.642026852171083
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:bDuMJlfyF8oALRlj9omX1xQ8oALRlj9ov:bCUyFtALr9itALr9y
                                                                                                                                                      MD5:B2F218041B0F211C03F9CDAD574B84F9
                                                                                                                                                      SHA1:24EAA43E1E915A6459650FBC65DCE94339079CC1
                                                                                                                                                      SHA-256:EB84EE53E0ABF646203578F381883080960072CFE3F0462A3FBD7BB7EE36D66B
                                                                                                                                                      SHA-512:1C8B4DF8649F493B35FD4B8EE262FBB28904B43F6F20A081E59110EDF2CA0C34E72770B874D91487FD92A7495A241AACB838924C337D449329842BA6F5DF22A3
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:[folders]..Templates.LNK=0..bergo.document.08.11.2022.LNK=0..[doc]..bergo.document.08.11.2022.LNK=0..
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):162
                                                                                                                                                      Entropy (8bit):3.1126747774478654
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:Rl/ZdUx3lklTa9hnsH2xZ+xXlqSdEST:RtZ2Vk8DPZ2YFW
                                                                                                                                                      MD5:1849C6ECEEDC70C326156A171E48044E
                                                                                                                                                      SHA1:1F6EAB5EC51C725D3D21CE7576F730ADC5A92C22
                                                                                                                                                      SHA-256:072BC80C9B39571A09BE4EC421CDE2914046D553008DEF5F23FDFD5E69ABC222
                                                                                                                                                      SHA-512:1EBBF1F1B80441BD94A7A8B3055F0E731C18F8EC25E39CB2D8FADCDE8CCD08139E7CA5E3211706E623C5EF181D9D6ADEAF80BB35C2846E41290972FE70D62407
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:.pratesh................................................p.r.a.t.e.s.h.........`.E......^Ij@.HjT.Hj`.HjDBIjZRIjl.Y.............T.......6C..8.j.h.].............$...
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:Little-endian UTF-16 Unicode text, with CR line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):20
                                                                                                                                                      Entropy (8bit):2.8954618442383215
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:QVNliGn:Q9rn
                                                                                                                                                      MD5:C4F79900719F08A6F11287E3C7991493
                                                                                                                                                      SHA1:754325A769BE6ECCC664002CD8F6BDB0D0B8CA4D
                                                                                                                                                      SHA-256:625CA96CCA65A363CC76429804FF47520B103D2044BA559B11EB02AB7B4D79A8
                                                                                                                                                      SHA-512:0F3C498BC7680B4C9167F790CC0BE6C889354AF703ABF0547F87B78FEB0BAA9F5220691DF511192B36AD9F3F69E547E6D382833E6BC25CDB4CD2191920970C5F
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:..p.r.a.t.e.s.h.....
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:Little-endian UTF-16 Unicode text, with no line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2
                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:Qn:Qn
                                                                                                                                                      MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                      SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                      SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                      SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:..
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):162
                                                                                                                                                      Entropy (8bit):3.1126747774478654
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:Rl/ZdUx3lklTa9hnsH2xZ+xXlqSdEST:RtZ2Vk8DPZ2YFW
                                                                                                                                                      MD5:1849C6ECEEDC70C326156A171E48044E
                                                                                                                                                      SHA1:1F6EAB5EC51C725D3D21CE7576F730ADC5A92C22
                                                                                                                                                      SHA-256:072BC80C9B39571A09BE4EC421CDE2914046D553008DEF5F23FDFD5E69ABC222
                                                                                                                                                      SHA-512:1EBBF1F1B80441BD94A7A8B3055F0E731C18F8EC25E39CB2D8FADCDE8CCD08139E7CA5E3211706E623C5EF181D9D6ADEAF80BB35C2846E41290972FE70D62407
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:.pratesh................................................p.r.a.t.e.s.h.........`.E......^Ij@.HjT.Hj`.HjDBIjZRIjl.Y.............T.......6C..8.j.h.].............$...
                                                                                                                                                      File type:Zip archive data, at least v2.0 to extract
                                                                                                                                                      Entropy (8bit):7.99348706678991
                                                                                                                                                      TrID:
                                                                                                                                                      • Word Microsoft Office Open XML Format document (49504/1) 49.01%
                                                                                                                                                      • Word Microsoft Office Open XML Format document (43504/1) 43.07%
                                                                                                                                                      • ZIP compressed archive (8000/1) 7.92%
                                                                                                                                                      File name:bergo.document.08.11.2022.doc
                                                                                                                                                      File size:2316883
                                                                                                                                                      MD5:228c063e5ce747dd51ffbbdf31dcc1f9
                                                                                                                                                      SHA1:e13b37423003ebf1aacc898435607dc471ae0bd6
                                                                                                                                                      SHA256:025d824f7fd062715efe4914065eb6026a0f1720256f03e18c652978ec9d6844
                                                                                                                                                      SHA512:0f6c3c0f467c1d6f6b8915fd93a9034ea87bddc4b95225c444cd48f2f735f2e09b379febf2951b7ce76ceee9f61191f61bcf6c299d28f974825e6e425ee2159a
                                                                                                                                                      SSDEEP:49152:FNbf0FGXHT9mAt0LoXOx1dPtHdSBEPd2rB9:F5f0F2HECAndXKEM
                                                                                                                                                      TLSH:CCB533BF0CC46EF4D6A7C931261C30AE5C9361925D0E5B6EF1F1DB0AD668C8D0DA198B
                                                                                                                                                      File Content Preview:PK..........!..U~............._rels/.rels...J.@............4.E..D.....$....T..w-..j........|.zs..z..z.*X.%(v......6O.{PI........`S__._x .C..CR....:....t..R......hI.3..H.Q..*.;..=..y... n.......yo.......[vrf..A..6..3[.>_...-K....\NH!....<..r...E.B..P...<_.
                                                                                                                                                      Icon Hash:74f4c4c6c1cac4d8
                                                                                                                                                      Document Type:OpenXML
                                                                                                                                                      Number of OLE Files:1
                                                                                                                                                      Has Summary Info:
                                                                                                                                                      Application Name:
                                                                                                                                                      Encrypted Document:False
                                                                                                                                                      Contains Word Document Stream:True
                                                                                                                                                      Contains Workbook/Book Stream:False
                                                                                                                                                      Contains PowerPoint Document Stream:False
                                                                                                                                                      Contains Visio Document Stream:False
                                                                                                                                                      Contains ObjectPool Stream:False
                                                                                                                                                      Flash Objects Count:0
                                                                                                                                                      Contains VBA Macros:True
                                                                                                                                                      General
                                                                                                                                                      Stream Path:VBA/ThisDocument
                                                                                                                                                      VBA File Name:ThisDocument.cls
                                                                                                                                                      Stream Size:2868
                                                                                                                                                      Data ASCII:. . A t t r i b u t . e V B _ N a m . e = " T h i . s D o c u m e n . t " . . . B a s . . 1 N o r m a l . . . V G l o b a l ! . S p a c . l F a . l s e . J C r e a . t a b l . . P r e d e c l a . . I d . . # T r u . " E x p . o s e . . T e m p . l a t e D e r i . v . $ C u s t o m l i z C . P . . . . . D . ? P t r S a . f e F u n c t . i o n . . . . . . L . i b " u s e r . 3 2 " A l i a . s " K i l l T . i m e r " ( B y V a l . . . . . A s L o n r g . 0 , . . . . . . ) . .
                                                                                                                                                      Data Raw:01 87 b4 00 41 74 74 72 69 62 75 74 00 65 20 56 42 5f 4e 61 6d 00 65 20 3d 20 22 54 68 69 00 73 44 6f 63 75 6d 65 6e 10 74 22 0d 0a 0a 8c 42 61 73 01 02 8c 31 4e 6f 72 6d 61 6c 02 2e 19 56 47 6c 6f 62 61 6c 21 01 aa 53 70 61 63 01 6c 46 61 08 6c 73 65 0c 4a 43 72 65 61 10 74 61 62 6c 15 1f 50 72 65 20 64 65 63 6c 61 00 06 49 64 11 00 23 54 72 75 0d 22 45 78 70 08 6f 73 65 14 1c 54

                                                                                                                                                      General
                                                                                                                                                      Stream Path:PROJECT
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Stream Size:357
                                                                                                                                                      Entropy:5.292924656590583
                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                      Data ASCII:I D = " { 0 D A 1 E 0 6 5 - B 0 B 9 - 4 5 A 3 - A 4 8 7 - E 3 C 9 8 D D C 0 1 8 2 } " . . D o c u m e n t = T h i s D o c u m e n t / & H 0 0 0 0 0 0 0 0 . . N a m e = " P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 1 8 1 A F A F 8 F E F 8 F E F 8 F E F 8 F E " . . D P B = " 3 0 3 2 D 2 1 5 D 3 1 5 D 3 1 5 " . . G C = " 4 8 4 A A A 2 D A B 2 D A B D 2 " . . . . [ H o s t E x t e n d e r I n f o ] . . & H 0 0 0 0 0 0
                                                                                                                                                      Data Raw:49 44 3d 22 7b 30 44 41 31 45 30 36 35 2d 42 30 42 39 2d 34 35 41 33 2d 41 34 38 37 2d 45 33 43 39 38 44 44 43 30 31 38 32 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 44 6f 63 75 6d 65 6e 74 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4e 61 6d 65 3d 22 50 72 6f 6a 65 63 74 22 0d 0a 48 65 6c 70 43 6f 6e 74 65 78 74 49 44 3d 22 30 22 0d 0a 56 65 72 73 69 6f 6e 43 6f 6d 70 61 74 69
                                                                                                                                                      General
                                                                                                                                                      Stream Path:PROJECTwm
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:41
                                                                                                                                                      Entropy:3.0773844850752607
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:T h i s D o c u m e n t . T . h . i . s . D . o . c . u . m . e . n . t . . . . .
                                                                                                                                                      Data Raw:54 68 69 73 44 6f 63 75 6d 65 6e 74 00 54 00 68 00 69 00 73 00 44 00 6f 00 63 00 75 00 6d 00 65 00 6e 00 74 00 00 00 00 00
                                                                                                                                                      General
                                                                                                                                                      Stream Path:VBA/_VBA_PROJECT
                                                                                                                                                      File Type:ISO-8859 text, with no line terminators
                                                                                                                                                      Stream Size:7
                                                                                                                                                      Entropy:1.8423709931771088
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:a . . .
                                                                                                                                                      Data Raw:cc 61 ff ff 00 00 00
                                                                                                                                                      General
                                                                                                                                                      Stream Path:VBA/__SRP_2
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:5108
                                                                                                                                                      Entropy:1.923404837779589
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P . . . . . . . . . . . " . . . . . . . . . . . . . . . q . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . A . . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` i . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                      Data Raw:72 55 40 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 03 00 50 00 00 00 00 00 00 00 00 00 00 00 22 00 1f 00 00 00 00 00 01 00 01 00 00 00 01 00 71 07 00 00 00 00 00 00 00 00 00 00 a1 07 00 00 00 00 00 00 00 00 00 00 d1 07
                                                                                                                                                      General
                                                                                                                                                      Stream Path:VBA/__SRP_3
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:2724
                                                                                                                                                      Entropy:2.6997184068499265
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . P . . . . . . . . . . . . . . . p . . . . . . . . . . . . . . . . . ! . . . . . . . . . . . . . . . . . . . . . ` . ! . . . . . . . . . . . , . . p . . . . . . A . . . . . . . . . . . q . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` . . . . . . . . . . . . X . . p . . . . . . . . . . . . . . . . . ! . . . . . . . . .
                                                                                                                                                      Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 02 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 78 00 00 00 08 00 50 00 c1 08 00 00 00 00 00 00 00 00 00 00 00 00 04 70 08 00 fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00
                                                                                                                                                      General
                                                                                                                                                      Stream Path:VBA/dir
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:486
                                                                                                                                                      Entropy:6.316355165237147
                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                      Data ASCII:. . . . . . . . . . 0 . . . . . . H . . . . . . . . . . . P r o j e c t . Q . ( . . @ . . . . . = . . . . l . . . . . . . . Z d - . . . " . < . . . . r s t d o . l e > . . s . t . . d . o . l . e . ( . . h . . ^ . . * \\ . G { 0 0 0 2 0 4 3 0 - . . . . C . . . . . 4 6 } # 2 . 0 # . 0 # C : \\ W i n . d o w s \\ s y s @ t e m 3 2 \\ . e 2 . . t l b # O L E . A u t o m a t . i o n . E N o r ( m a l E N C r . m . a F . . c E C . . . . m . ! O f f i c g O . f . i . c g . . g 2 D F 8 D 0 . 4 C - 5 B F A - .
                                                                                                                                                      Data Raw:01 e2 b1 80 01 00 04 00 00 00 03 00 30 aa 02 02 90 09 00 20 14 06 48 03 00 a8 80 00 00 e4 04 04 00 07 00 1c 00 50 72 6f 6a 65 63 74 05 51 00 28 00 00 40 02 14 06 02 14 3d ad 02 0a 07 02 6c 01 00 08 06 12 09 02 12 80 f8 5a f4 64 2d 00 0c 02 22 0a 3c 02 0a 16 02 72 73 74 64 6f 08 6c 65 3e 02 19 73 00 74 00 00 64 00 6f 00 6c 00 65 00 28 0d 00 68 00 11 5e 00 03 2a 5c 00 47 7b 30 30 30
                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Aug 11, 2022 20:58:59.697133064 CEST4976580192.168.2.545.8.146.139
                                                                                                                                                      Aug 11, 2022 20:59:02.840079069 CEST4976580192.168.2.545.8.146.139
                                                                                                                                                      Aug 11, 2022 20:59:08.840548038 CEST4976580192.168.2.545.8.146.139
                                                                                                                                                      No statistics
                                                                                                                                                      Target ID:0
                                                                                                                                                      Start time:20:58:50
                                                                                                                                                      Start date:11/08/2022
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /Automation -Embedding
                                                                                                                                                      Imagebase:0x930000
                                                                                                                                                      File size:1937688 bytes
                                                                                                                                                      MD5 hash:0B9AB9B9C4DE429473D6450D4297A123
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      No disassembly