Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
bergo.document.08.11.2022.doc

Overview

General Information

Sample Name:bergo.document.08.11.2022.doc
Analysis ID:682695
MD5:228c063e5ce747dd51ffbbdf31dcc1f9
SHA1:e13b37423003ebf1aacc898435607dc471ae0bd6
SHA256:025d824f7fd062715efe4914065eb6026a0f1720256f03e18c652978ec9d6844
Tags:docIcedID
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Multi AV Scanner detection for submitted file
Document contains an embedded VBA macro with suspicious strings
Machine Learning detection for sample
Potential document exploit detected (unknown TCP traffic)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
IP address seen in connection with other malware
Document misses a certain OLE stream usually present in this Microsoft Office document type

Classification

  • System is w7x64
  • WINWORD.EXE (PID: 2956 cmdline: "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding MD5: 9EE74859D22DAE61F1750B3A1BACB6F5)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: bergo.document.08.11.2022.docVirustotal: Detection: 24%Perma Link
Source: bergo.document.08.11.2022.docReversingLabs: Detection: 17%
Source: bergo.document.08.11.2022.docJoe Sandbox ML: detected
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
Source: global trafficTCP traffic: 192.168.2.22:49171 -> 45.8.146.139:80
Source: global trafficTCP traffic: 192.168.2.22:49171 -> 45.8.146.139:80
Source: global trafficTCP traffic: 192.168.2.22:49171 -> 45.8.146.139:80
Source: global trafficTCP traffic: 192.168.2.22:49172 -> 45.8.146.139:80
Source: global trafficTCP traffic: 192.168.2.22:49172 -> 45.8.146.139:80
Source: global trafficTCP traffic: 192.168.2.22:49172 -> 45.8.146.139:80
Source: global trafficTCP traffic: 192.168.2.22:49171 -> 45.8.146.139:80
Source: Joe Sandbox ViewIP Address: 45.8.146.139 45.8.146.139
Source: Joe Sandbox ViewIP Address: 45.8.146.139 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{94978FC9-C81B-4108-9C20-699C2DAA0BDE}.tmpJump to behavior

System Summary

barindex
Source: Screenshot number: 4Screenshot OCR: Enable editing" button on I W a the top bar, and then cIick"Enable content". -""' - = . .. . . .
Source: Screenshot number: 4Screenshot OCR: Enable content". -""' - = . .. . . . . . _ . _ . W 000 0'0'4000 ,0 qm 0710 , " " m ' " " "
Source: Screenshot number: 8Screenshot OCR: Enable editing" button on the top bar, and then click "Enable content". wa . ii: ^ ~ 1~m |YlV |
Source: Screenshot number: 8Screenshot OCR: Enable content". wa . ii: ^ ~ 1~m |YlV |1 _ : ' M 00 mj ,1
Source: bergo.document.08.11.2022.docOLE, VBA macro line: Private Declare PtrSafe Function Lib "kernel32" Alias "VirtualProtect" (ByVal As LongPtr, ByVal As LongPtr, ByVal As LongPtr, As LongPtr) As LongPtr
Source: bergo.document.08.11.2022.docOLE, VBA macro line: Set = CallByName((), n2dgzaFe("fYRduoYy89"), VbGet, )
Source: bergo.document.08.11.2022.docOLE, VBA macro line: Set = CallByName((n2dgzaFe("JfSjkP3TYEn")), n2dgzaFe("DzhgTXbMyOf"), VbGet, n2dgzaFe("wqKrjEU"))
Source: bergo.document.08.11.2022.docOLE, VBA macro line: Set = CallByName((), n2dgzaFe("PoO61oL5pN"), VbGet, )
Source: ~DFDA41E9BD8F0C649B.TMP.0.drOLE, VBA macro line: Private Declare PtrSafe Function Lib "kernel32" Alias "VirtualProtect" (ByVal As LongPtr, ByVal As LongPtr, ByVal As LongPtr, As LongPtr) As LongPtr
Source: ~DFDA41E9BD8F0C649B.TMP.0.drOLE, VBA macro line: Set = CallByName((), n2dgzaFe("fYRduoYy89"), VbGet, )
Source: ~DFDA41E9BD8F0C649B.TMP.0.drOLE, VBA macro line: Set = CallByName((n2dgzaFe("JfSjkP3TYEn")), n2dgzaFe("DzhgTXbMyOf"), VbGet, n2dgzaFe("wqKrjEU"))
Source: ~DFDA41E9BD8F0C649B.TMP.0.drOLE, VBA macro line: Set = CallByName((), n2dgzaFe("PoO61oL5pN"), VbGet, )
Source: bergo.document.08.11.2022.docOLE, VBA macro line: Private Sub Document_Open()
Source: ~DFDA41E9BD8F0C649B.TMP.0.drOLE, VBA macro line: Private Sub Document_Open()
Source: bergo.document.08.11.2022.docOLE indicator, VBA macros: true
Source: ~DFDA41E9BD8F0C649B.TMP.0.drOLE indicator, VBA macros: true
Source: ~WRF{87409094-E1E4-4466-A590-F5E2EC9A2D45}.tmp.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: ~DFDA41E9BD8F0C649B.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: bergo.document.08.11.2022.docVirustotal: Detection: 24%
Source: bergo.document.08.11.2022.docReversingLabs: Detection: 17%
Source: bergo.document.08.11.2022.LNK.0.drLNK file: ..\..\..\..\..\Desktop\bergo.document.08.11.2022.doc
Source: bergo.document.08.11.2022.docOLE indicator, Word Document stream: true
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$rgo.document.08.11.2022.docJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR6103.tmpJump to behavior
Source: classification engineClassification label: mal64.expl.winDOC@1/11@0/1
Source: bergo.document.08.11.2022.docOLE document summary: title field not present or empty
Source: bergo.document.08.11.2022.docOLE document summary: author field not present or empty
Source: bergo.document.08.11.2022.docOLE document summary: edited time not present or 0
Source: ~WRF{87409094-E1E4-4466-A590-F5E2EC9A2D45}.tmp.0.drOLE document summary: title field not present or empty
Source: ~WRF{87409094-E1E4-4466-A590-F5E2EC9A2D45}.tmp.0.drOLE document summary: author field not present or empty
Source: ~WRF{87409094-E1E4-4466-A590-F5E2EC9A2D45}.tmp.0.drOLE document summary: edited time not present or 0
Source: ~DFDA41E9BD8F0C649B.TMP.0.drOLE document summary: title field not present or empty
Source: ~DFDA41E9BD8F0C649B.TMP.0.drOLE document summary: author field not present or empty
Source: ~DFDA41E9BD8F0C649B.TMP.0.drOLE document summary: edited time not present or 0
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: bergo.document.08.11.2022.docInitial sample: OLE zip file path = docProps/custom.xml
Source: bergo.document.08.11.2022.docStatic file information: File size 2316883 > 1048576
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
Source: ~WRF{87409094-E1E4-4466-A590-F5E2EC9A2D45}.tmp.0.drInitial sample: OLE indicators vbamacros = False
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts12
Scripting
Path InterceptionPath Interception1
Masquerading
OS Credential Dumping1
File and Directory Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
Ingress Tool Transfer
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default Accounts1
Exploitation for Client Execution
Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Disable or Modify Tools
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)12
Scripting
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
bergo.document.08.11.2022.doc25%VirustotalBrowse
bergo.document.08.11.2022.doc18%ReversingLabsScript-Macro.Trojan.Amphitryon
bergo.document.08.11.2022.doc100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\~DFDA41E9BD8F0C649B.TMP100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
45.8.146.139
unknownRussian Federation
44676VMAGE-ASRUfalse
Joe Sandbox Version:35.0.0 Citrine
Analysis ID:682695
Start date and time:2022-08-11 21:04:33 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 19s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:bergo.document.08.11.2022.doc
Cookbook file name:defaultwindowsofficecookbook.jbs
Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
Run name:Without Instrumentation
Number of analysed new started processes analysed:4
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • HDC enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:MAL
Classification:mal64.expl.winDOC@1/11@0/1
EGA Information:Failed
HDC Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .doc
  • Adjust boot time
  • Enable AMSI
  • Found Word or Excel or PowerPoint or XPS Viewer
  • Attach to Office via COM
  • Scroll down
  • Close Viewer
  • Exclude process from analysis (whitelisted): dllhost.exe
  • Report size getting too big, too many NtQueryAttributesFile calls found.
No simulations
No context
No context
No context
No context
No context
Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
File Type:PNG image data, 440 x 440, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):256277
Entropy (8bit):7.980105068490826
Encrypted:false
SSDEEP:6144:Iqua1wNXfdpQfqpdHWbjGadcQ4Lv8zhP9BXWZ:ZuaizWqpd0HdkyVBXu
MD5:CF4AB970C74E474774B60BF03CFDC3CE
SHA1:2E78C30BF4B9D673EEECED99009F69FE8F525A06
SHA-256:716D8319B106C690F8CD67E5611792FA7E7999FF0270CFE366DA3A02F815BE19
SHA-512:1B7278E6ED4E548EA43B79483EDCEEA550AC0A73EC072577480AA07687CBA873BEBB1648303468323A24CEC8AE5C35ABC9F7B6C1440AFFE2E6A0660B57F10F91
Malicious:false
Reputation:low
Preview:.PNG........IHDR.............7......sRGB.........gAMA......a.....pHYs..!...!..........IDATx^....Eu..=..L.&..y..$...h....,.Dz.q..2F.4.........- .A..h...$..I...7..g..~......u.N.u.O;..AuU.:uj.......9l.....0 ..6..rm..O:....J..^.Y.Z..lCK.~.x...C.....[...6.. .e... ...gZ..m.......;H..dez...|.s...E.i...m.6/.E.i-.Wn[f...N....z..Z^.i.|5....e...+{...L...+.0i........C...5.HZ...w"y.....3..TT..g,..... ./..o..m..z40K~.<..Kk.5.z..m:..q.4.i5.TZ.....6-.%f..m..=...L.<....!.[..1..D...x....*2....p....*oE.{.E..}...p......p}&mZ..e.@.k.5...9..W..'j...-o...M...I.."..oy*...o...{>..V...+....#.z.DOH..K.<.o.&h.U.6-..U....WW.Syzh...+-...i.H..IO$-y@..6.~K.....h.U...J...jZK...%2-.[..mz.....2\...z<.Pe..5..!<...7tP.=zMO.......g.......5=...D.'.hm.Z.D..{..Z......A/-i5.....hyZ$-....g..S.T.....".P.*j|...L.....OZ.3..8...<-f...*.. .-O..g.....g.f..\.P...e.>+=.6....|...%...%=.Z.V.hy2.....3.l..........=.D.'...M..'.*.P. .....@.W..=.=...|.c.^..:.2-].....A.3
Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
File Type:PNG image data, 380 x 526, 8-bit/color RGB, non-interlaced
Category:dropped
Size (bytes):79862
Entropy (8bit):7.9850226558494
Encrypted:false
SSDEEP:1536:3oqyPqib6IbiXmcfDBFdEU8yslk2ZGBlGUCk4+:3yqtImXmcbBFopLwlGDkH
MD5:F673388F14A0B0E6160D7E31FB8B27A7
SHA1:792480CA5B43D57E2A0A65466D77A294DA9D55C3
SHA-256:0D79507FBC5D3C1843F0584E92FFD8B8F2862B4AE569BEB934963B30185E6489
SHA-512:957C95FE8ED7DC213F027C59952F3F2AB5DFE6ED91944880D230AFC7B2B9EFFD812000FBF26CD6948DD3C478CB9B049C97405F6EBD4A86E3D10241DA3A0B692A
Malicious:false
Reputation:moderate, very likely benign file
Preview:.PNG........IHDR...|.........4.!... .IDATx...{#...9g...p...l.+....^x..[..'.....9...g.K.t7.0#...Ca....S..[o.:.N:.v.'......r...W...q.....!......q.CF.g..._.c.y........,.;9....6.._z...,./.....nt.../..g.t..._......._./.-......F......+mt.X.../...+...0:......./.^.{...b.}.`0.X,....V..|.8N0.$..\...@0....l.ZqB.+?_...fR}....%.\.....Y,.|A..r..Z..B~8..t.P.~.Cc[p.D.W.INn...f....5....c.If.V....Oh$Y...|....GI......q... .....u..../....b.`.0.L.@ 0.L..@(.......Ac..Rd...o............6~x..v..t.._...Ph6.E"...... .T..\_,..p..e.1.o......qf.uk/.km/w.Z..<...9.'.|>..B.PH.....K.J.8...$.;.|>g...A..3\..'._e....pX6x..(..m....Kc6...a.By;.P..R..M.u..p2.|....7..0V.kO..n...v#..|>.....pm.....B..$..-..h4:.N#..r..D"|n<...ak..`0.k.g....d@q..Cf<wk..oW.....5.....V.U.+$.*...?.2..r..6...}:=.e.j.I.)/....*....Y..t:.L.......vG.H...t.j....:..`0..FL.H$....d.P(..DB...j%.....g.Y..<??o.Z...t.....l.P(.r.X,&k..._.Fm>..Z....^.7...)...8.X.X,...t:..Dd-.{%......y.8.x<...h6..H$.H.\..`;[..O....(.....B
Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):28672
Entropy (8bit):4.047081422338861
Encrypted:false
SSDEEP:384:ht95gnJw+rTSIBmCbo1Jpc4/sSKSZty5gnJw+rTSIBmCbo1Jpc4/sSGQ:x+nJj3BhopanSu+nJj3BhopabQ
MD5:3803ABCF0D532428E3F485AA4475B82D
SHA1:EBD19443AE2D50C6CF4AF072B066554181FC7DCC
SHA-256:6BD30F04CF576A1E6C93D466EE3DE6EE6EAA99F3C743469A514E71B58E486DFC
SHA-512:95D2EF15E8A6810E0EC5F2FA99F1400CD2BF0384BD00B53B699681D343DD175296ABD93A310E8E08DB08D8BC7DDBEE13DD6D30C45B54317040C253423844CF15
Malicious:false
Reputation:low
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(.......................................................................................................4...)...............................................*...+...,...-......./...0...1...2...3...5...6.......................................................................................................................................................................................................................................................................................
Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
File Type:data
Category:dropped
Size (bytes):1024
Entropy (8bit):0.05390218305374581
Encrypted:false
SSDEEP:3:ol3lYdn:4Wn
MD5:5D4D94EE7E06BBB0AF9584119797B23A
SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
Malicious:false
Reputation:high, very likely benign file
Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
File Type:data
Category:dropped
Size (bytes):1536
Entropy (8bit):2.123533094102747
Encrypted:false
SSDEEP:12:DMlzfRLZRW4WZ1MFKuQ9cc3xn82lSkwkvS4vW4tW4PllgWHkUZZ/W4c:4LG1ND9Pxn824k0aWOWYCWHaz
MD5:89F597A15C87E50517A7A280CD3EBC3C
SHA1:82939B3762B83F9F7605BE0934BB8BB8BB8E2FA0
SHA-256:231CDA131C5AD56C80BC94AF08CD13B596D4565A065A405AEF2B34B65840613F
SHA-512:C7B121899682AB4500BA13F2814C5A4B26B314B6199EDB23CE975C4436FFA4FB8066266C5F6B35969D16F9D62BECBED166218E929D1FF714886F6613A0D8B90B
Malicious:false
Reputation:low
Preview:.././...T.h.i.s. .d.o.c.u.m.e.n.t. .c.r.e.a.t.e.d. .i.n. .p.r.e.v.i.o.u.s. .v.e.r.s.i.o.n. .o.f. .M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .W.o.r.d.....T.o. .v.i.e.w. .o.r. .e.d.i.t. .t.h.i.s. .d.o.c.u.m.e.n.t.,. .p.l.e.a.s.e. .c.l.i.c.k. .. E.n.a.b.l.e. .e.d.i.t.i.n.g.. .b.u.t.t.o.n. .o.n. .t.h.e. .t.o.p. .b.a.r.,. .a.n.d. .t.h.e.n. .c.l.i.c.k. .. E.n.a.b.l.e. .c.o.n.t.e.n.t.. ..........................................................................................................................................................z.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):60416
Entropy (8bit):4.172435707723423
Encrypted:false
SSDEEP:768:y2U1g/IIQP1HxjvsSdXKSuboBJCUXJj3BRjeGRig5qxYGAalg:y8IIQPXvddXKSu8BJ5yGr5qyGAalg
MD5:A12BDD10E359881449F5C07ECFAAD668
SHA1:5D575DB2A66406749983D3CB1D53C5BD3CC5C316
SHA-256:7FAA5FFC5C0CD6AD6B710808E117197856F4E0BDCA291770D684A3B633DDB1DF
SHA-512:DA0FE71DF4ADBF6CA353BBC647C0FD3AC0EC605AF9C6020266FE519C9E57A58321F69A46830E8850B55118A5BE17A14FC22D7A092D96DCAB1E4FFA1B25888804
Malicious:true
Antivirus:
  • Antivirus: Joe Sandbox ML, Detection: 100%
Reputation:low
Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...........(........................................................................................................... ...!..."...#...$...%...&...'.......)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:.......<...=...>...?...@...I...B...C...D...E...F...G...H...;...J...K...L...M...N...O...P...Q...R...S.......`...V...W...X...Y...Z...]...\.......i..._...........b...c...d...e...f...g...h...[...j...k...t...m...n...o...p...q...r...s...^...........................
Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Tue Mar 8 15:45:54 2022, mtime=Tue Mar 8 15:45:54 2022, atime=Fri Aug 12 03:07:13 2022, length=2316883, window=hide
Category:dropped
Size (bytes):1089
Entropy (8bit):4.526560760470382
Encrypted:false
SSDEEP:12:8j5vgXg/XAlCPCHaXBKBnB/xQpX+W5xyvkWaiTc4icvb99/l4EIDtZ3YilMMEpxQ:87/XTRKJIwsWtoreR9/l6Dv3qwtiu7D
MD5:11FC28DD6A8B4DE7944244EC1795E102
SHA1:7947179889CD10D8E778AEF0E8955BCF3663BEE5
SHA-256:5086C8E311BA9B418F34E092627C0F5B56F9F62ADFDA59ED6AE9F1B3DC9A4554
SHA-512:7C92DAB3256090AD837BB7AEFABB6603D009716247F302D2665960F54570D2258C93F620E646EC8F0584C2FCDE8B5B78AA4B4C1A8BE9B6910DF92692DC429051
Malicious:false
Reputation:low
Preview:L..................F.... ...s.4..3..s.4..3..>......SZ#..........................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1.....hT....user.8......QK.XhT..*...&=....U...............A.l.b.u.s.....z.1.....hT....Desktop.d......QK.XhT..*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2.SZ#..U. .BERGOD~1.DOC..h......hT..hT..*...r.....'...............b.e.r.g.o...d.o.c.u.m.e.n.t...0.8...1.1...2.0.2.2...d.o.c.......................-...8...[............?J......C:\Users\..#...................\\506013\Users.user\Desktop\bergo.document.08.11.2022.doc.4.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.b.e.r.g.o...d.o.c.u.m.e.n.t...0.8...1.1...2.0.2.2...d.o.c.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X..
Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):101
Entropy (8bit):4.642026852171083
Encrypted:false
SSDEEP:3:bDuMJlfyF8oALRlj9omX1xQ8oALRlj9ov:bCUyFtALr9itALr9y
MD5:B2F218041B0F211C03F9CDAD574B84F9
SHA1:24EAA43E1E915A6459650FBC65DCE94339079CC1
SHA-256:EB84EE53E0ABF646203578F381883080960072CFE3F0462A3FBD7BB7EE36D66B
SHA-512:1C8B4DF8649F493B35FD4B8EE262FBB28904B43F6F20A081E59110EDF2CA0C34E72770B874D91487FD92A7495A241AACB838924C337D449329842BA6F5DF22A3
Malicious:false
Preview:[folders]..Templates.LNK=0..bergo.document.08.11.2022.LNK=0..[doc]..bergo.document.08.11.2022.LNK=0..
Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
File Type:data
Category:dropped
Size (bytes):162
Entropy (8bit):2.503835550707525
Encrypted:false
SSDEEP:3:vrJlaCkWtVyaJybdJylp2bG/WWNJbilFGUld/ln:vdsCkWtz8Oz2q/rViXdH/l
MD5:7CFA404FD881AF8DF49EA584FE153C61
SHA1:32D9BF92626B77999E5E44780BF24130F3D23D66
SHA-256:248DB6BD8C5CD3542A5C0AE228D3ACD6D8A7FA0C0C62ABC3E178E57267F6CCD7
SHA-512:F7CEC1177D4FF3F84F6F2A2A702E96713322AA56C628B49F728CD608E880255DA3EF412DE15BB58DF66D65560C03E68BA2A0DD6FDFA533BC9E428B0637562AEA
Malicious:false
Preview:.user..................................................A.l.b.u.s.............p........1h..............2h.............@3h..............3h.....z.......p4h.....x...
Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
File Type:Little-endian UTF-16 Unicode text, with no line terminators
Category:dropped
Size (bytes):2
Entropy (8bit):1.0
Encrypted:false
SSDEEP:3:Qn:Qn
MD5:F3B25701FE362EC84616A93A45CE9998
SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
Malicious:false
Preview:..
Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
File Type:data
Category:dropped
Size (bytes):162
Entropy (8bit):2.503835550707525
Encrypted:false
SSDEEP:3:vrJlaCkWtVyaJybdJylp2bG/WWNJbilFGUld/ln:vdsCkWtz8Oz2q/rViXdH/l
MD5:7CFA404FD881AF8DF49EA584FE153C61
SHA1:32D9BF92626B77999E5E44780BF24130F3D23D66
SHA-256:248DB6BD8C5CD3542A5C0AE228D3ACD6D8A7FA0C0C62ABC3E178E57267F6CCD7
SHA-512:F7CEC1177D4FF3F84F6F2A2A702E96713322AA56C628B49F728CD608E880255DA3EF412DE15BB58DF66D65560C03E68BA2A0DD6FDFA533BC9E428B0637562AEA
Malicious:false
Preview:.user..................................................A.l.b.u.s.............p........1h..............2h.............@3h..............3h.....z.......p4h.....x...
File type:Zip archive data, at least v2.0 to extract
Entropy (8bit):7.99348706678991
TrID:
  • Word Microsoft Office Open XML Format document (49504/1) 49.01%
  • Word Microsoft Office Open XML Format document (43504/1) 43.07%
  • ZIP compressed archive (8000/1) 7.92%
File name:bergo.document.08.11.2022.doc
File size:2316883
MD5:228c063e5ce747dd51ffbbdf31dcc1f9
SHA1:e13b37423003ebf1aacc898435607dc471ae0bd6
SHA256:025d824f7fd062715efe4914065eb6026a0f1720256f03e18c652978ec9d6844
SHA512:0f6c3c0f467c1d6f6b8915fd93a9034ea87bddc4b95225c444cd48f2f735f2e09b379febf2951b7ce76ceee9f61191f61bcf6c299d28f974825e6e425ee2159a
SSDEEP:49152:FNbf0FGXHT9mAt0LoXOx1dPtHdSBEPd2rB9:F5f0F2HECAndXKEM
TLSH:CCB533BF0CC46EF4D6A7C931261C30AE5C9361925D0E5B6EF1F1DB0AD668C8D0DA198B
File Content Preview:PK..........!..U~............._rels/.rels...J.@............4.E..D.....$....T..w-..j........|.zs..z..z.*X.%(v......6O.{PI........`S__._x .C..CR....:....t..R......hI.3..H.Q..*.;..=..y... n.......yo.......[vrf..A..6..3[.>_...-K....\NH!....<..r...E.B..P...<_.
Icon Hash:e4eea2aaa4b4b4a4
Document Type:OpenXML
Number of OLE Files:1
Has Summary Info:
Application Name:
Encrypted Document:False
Contains Word Document Stream:True
Contains Workbook/Book Stream:False
Contains PowerPoint Document Stream:False
Contains Visio Document Stream:False
Contains ObjectPool Stream:False
Flash Objects Count:0
Contains VBA Macros:True
General
Stream Path:VBA/ThisDocument
VBA File Name:ThisDocument.cls
Stream Size:2868
Data ASCII:. . A t t r i b u t . e V B _ N a m . e = " T h i . s D o c u m e n . t " . . . B a s . . 1 N o r m a l . . . V G l o b a l ! . S p a c . l F a . l s e . J C r e a . t a b l . . P r e d e c l a . . I d . . # T r u . " E x p . o s e . . T e m p . l a t e D e r i . v . $ C u s t o m l i z C . P . . . . . D . ? P t r S a . f e F u n c t . i o n . . . . . . L . i b " u s e r . 3 2 " A l i a . s " K i l l T . i m e r " ( B y V a l . . . . . A s L o n r g . 0 , . . . . . . ) . .
Data Raw:01 87 b4 00 41 74 74 72 69 62 75 74 00 65 20 56 42 5f 4e 61 6d 00 65 20 3d 20 22 54 68 69 00 73 44 6f 63 75 6d 65 6e 10 74 22 0d 0a 0a 8c 42 61 73 01 02 8c 31 4e 6f 72 6d 61 6c 02 2e 19 56 47 6c 6f 62 61 6c 21 01 aa 53 70 61 63 01 6c 46 61 08 6c 73 65 0c 4a 43 72 65 61 10 74 61 62 6c 15 1f 50 72 65 20 64 65 63 6c 61 00 06 49 64 11 00 23 54 72 75 0d 22 45 78 70 08 6f 73 65 14 1c 54

General
Stream Path:PROJECT
File Type:ASCII text, with CRLF line terminators
Stream Size:357
Entropy:5.292924656590583
Base64 Encoded:True
Data ASCII:I D = " { 0 D A 1 E 0 6 5 - B 0 B 9 - 4 5 A 3 - A 4 8 7 - E 3 C 9 8 D D C 0 1 8 2 } " . . D o c u m e n t = T h i s D o c u m e n t / & H 0 0 0 0 0 0 0 0 . . N a m e = " P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 1 8 1 A F A F 8 F E F 8 F E F 8 F E F 8 F E " . . D P B = " 3 0 3 2 D 2 1 5 D 3 1 5 D 3 1 5 " . . G C = " 4 8 4 A A A 2 D A B 2 D A B D 2 " . . . . [ H o s t E x t e n d e r I n f o ] . . & H 0 0 0 0 0 0
Data Raw:49 44 3d 22 7b 30 44 41 31 45 30 36 35 2d 42 30 42 39 2d 34 35 41 33 2d 41 34 38 37 2d 45 33 43 39 38 44 44 43 30 31 38 32 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 44 6f 63 75 6d 65 6e 74 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4e 61 6d 65 3d 22 50 72 6f 6a 65 63 74 22 0d 0a 48 65 6c 70 43 6f 6e 74 65 78 74 49 44 3d 22 30 22 0d 0a 56 65 72 73 69 6f 6e 43 6f 6d 70 61 74 69
General
Stream Path:PROJECTwm
File Type:data
Stream Size:41
Entropy:3.0773844850752607
Base64 Encoded:False
Data ASCII:T h i s D o c u m e n t . T . h . i . s . D . o . c . u . m . e . n . t . . . . .
Data Raw:54 68 69 73 44 6f 63 75 6d 65 6e 74 00 54 00 68 00 69 00 73 00 44 00 6f 00 63 00 75 00 6d 00 65 00 6e 00 74 00 00 00 00 00
General
Stream Path:VBA/_VBA_PROJECT
File Type:ISO-8859 text, with no line terminators
Stream Size:7
Entropy:1.8423709931771088
Base64 Encoded:False
Data ASCII:a . . .
Data Raw:cc 61 ff ff 00 00 00
General
Stream Path:VBA/__SRP_2
File Type:data
Stream Size:5108
Entropy:1.923404837779589
Base64 Encoded:False
Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P . . . . . . . . . . . " . . . . . . . . . . . . . . . q . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . A . . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` i . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
Data Raw:72 55 40 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 03 00 50 00 00 00 00 00 00 00 00 00 00 00 22 00 1f 00 00 00 00 00 01 00 01 00 00 00 01 00 71 07 00 00 00 00 00 00 00 00 00 00 a1 07 00 00 00 00 00 00 00 00 00 00 d1 07
General
Stream Path:VBA/__SRP_3
File Type:data
Stream Size:2724
Entropy:2.6997184068499265
Base64 Encoded:False
Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . P . . . . . . . . . . . . . . . p . . . . . . . . . . . . . . . . . ! . . . . . . . . . . . . . . . . . . . . . ` . ! . . . . . . . . . . . , . . p . . . . . . A . . . . . . . . . . . q . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` . . . . . . . . . . . . X . . p . . . . . . . . . . . . . . . . . ! . . . . . . . . .
Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 02 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 78 00 00 00 08 00 50 00 c1 08 00 00 00 00 00 00 00 00 00 00 00 00 04 70 08 00 fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00
General
Stream Path:VBA/dir
File Type:data
Stream Size:486
Entropy:6.316355165237147
Base64 Encoded:True
Data ASCII:. . . . . . . . . . 0 . . . . . . H . . . . . . . . . . . P r o j e c t . Q . ( . . @ . . . . . = . . . . l . . . . . . . . Z d - . . . " . < . . . . r s t d o . l e > . . s . t . . d . o . l . e . ( . . h . . ^ . . * \\ . G { 0 0 0 2 0 4 3 0 - . . . . C . . . . . 4 6 } # 2 . 0 # . 0 # C : \\ W i n . d o w s \\ s y s @ t e m 3 2 \\ . e 2 . . t l b # O L E . A u t o m a t . i o n . E N o r ( m a l E N C r . m . a F . . c E C . . . . m . ! O f f i c g O . f . i . c g . . g 2 D F 8 D 0 . 4 C - 5 B F A - .
Data Raw:01 e2 b1 80 01 00 04 00 00 00 03 00 30 aa 02 02 90 09 00 20 14 06 48 03 00 a8 80 00 00 e4 04 04 00 07 00 1c 00 50 72 6f 6a 65 63 74 05 51 00 28 00 00 40 02 14 06 02 14 3d ad 02 0a 07 02 6c 01 00 08 06 12 09 02 12 80 f8 5a f4 64 2d 00 0c 02 22 0a 3c 02 0a 16 02 72 73 74 64 6f 08 6c 65 3e 02 19 73 00 74 00 00 64 00 6f 00 6c 00 65 00 28 0d 00 68 00 11 5e 00 03 2a 5c 00 47 7b 30 30 30
TimestampSource PortDest PortSource IPDest IP
Aug 11, 2022 21:07:11.365024090 CEST4917180192.168.2.2245.8.146.139
Aug 11, 2022 21:07:14.366957903 CEST4917180192.168.2.2245.8.146.139
Aug 11, 2022 21:07:20.373374939 CEST4917180192.168.2.2245.8.146.139
Aug 11, 2022 21:07:32.387959003 CEST4917280192.168.2.2245.8.146.139
Aug 11, 2022 21:07:35.397567034 CEST4917280192.168.2.2245.8.146.139
Aug 11, 2022 21:07:41.404090881 CEST4917280192.168.2.2245.8.146.139
No statistics
Target ID:0
Start time:21:07:14
Start date:11/08/2022
Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
Wow64 process (32bit):false
Commandline:"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
Imagebase:0x13f9e0000
File size:1423704 bytes
MD5 hash:9EE74859D22DAE61F1750B3A1BACB6F5
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high

No disassembly