Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
RFQ - The Nutrition Group Proposal Request for Innovative Project.eml

Overview

General Information

Sample name:RFQ - The Nutrition Group Proposal Request for Innovative Project.eml
Analysis ID:1541773
MD5:2673d9f339fa37396f0e300af03d1d93
SHA1:22268d1dc6c5da2bf12bf0ff90660318ec6c867a
SHA256:ac6bf57a7c72436d59ecd0564c0b76ba97ad1b94cdc04d9d7d6d99db8c9576f8
Infos:

Detection

Score:21
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

AI detected potential phishing Email
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification

Classification

  • System is w10x64
  • OUTLOOK.EXE (PID: 6112 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\RFQ - The Nutrition Group Proposal Request for Innovative Project.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 6104 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "945AFEC3-69DE-4515-88FB-0D4FAEBD45A9" "9AAE3045-8014-46AF-B03E-897A56A1FE70" "6112" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
  • cleanup
No configs have been found
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 6112, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://addinslicensing.store.office.com/apps/remove
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://api.aadrm.com
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://api.aadrm.com/
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://api.addins.omex.office.net/api/addins/search
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://api.cortana.ai
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://api.microsoftstream.com
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://api.office.net
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://api.officescripts.microsoftusercontent.com/api
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://api.onedrive.com
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/imports
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://api.scheduler.
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://apis.mobile.m365.svc.cloud.microsoft
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://app.powerbi.com
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://augloop.office.com
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://augloop.office.com/v2
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: RFQ - The Nutrition Group Proposal Request for Innovative Project.emlString found in binary or memory: https://bioaquatictesting-my.=
Source: RFQ - The Nutrition Group Proposal Request for Innovative Project.emlString found in binary or memory: https://bioaquatictesting-my.shar=
Source: RFQ - The Nutrition Group Proposal Request for Innovative Project.emlString found in binary or memory: https://bioaquatictesting-my.sharepoint.com/:f:/g/p=
Source: ~WRS{F68E0E9C-3498-41C9-8D6A-987F01A4AE14}.tmp.0.drString found in binary or memory: https://bioaquatictesting-my.sharepoint.com/:f:/g/personal/securedocument_bio-aquatic_com/Eu0LAzG4ab
Source: RFQ - The Nutrition Group Proposal Request for Innovative Project.emlString found in binary or memory: https://bioaquatictesting-my.sharepoint.com/:f:=
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://canary.designerapp.
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designer-mobile
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/fonts
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-assets
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-dynamic-strings
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-home-screen
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-toolbar
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://cdn.entity.
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://cdn.hubblecontent.osi.office.net/
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://cdn.int.designerapp.osi.office.net/fonts
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://clients.config.office.net
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://clients.config.office.net/
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/DeltaAdvisory
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://consent.config.office.com/consentcheckin/v1.0/consents
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://consent.config.office.com/consentweb/v1.0/consents
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://cortana.ai
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://cortana.ai/api
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://cr.office.com
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://d.docs.live.net
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://designerapp.azurewebsites.net
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://designerappservice.officeapps.live.com
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://dev.cortana.ai
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://devnull.onenote.com
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://directory.services.
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://ecs.office.com
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://ecs.office.com/config/v1/Designer
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://edge.skype.com/registrar/prod
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://edge.skype.com/rps
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://enrichment.osi.office.net/
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/v2.1601652342626
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://fpastorage.cdn.office.net/%s
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://fpastorage.cdn.office.net/firstpartyapp/addins.xml
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://graph.windows.net
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://graph.windows.net/
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/pivots/
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://ic3.teams.office.com
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://inclient.store.office.com/gyro/client
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://invites.office.com/
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://lifecycle.office.com
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://login.microsoftonline.com
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://login.microsoftonline.com/organizations
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://login.windows.local
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://make.powerautomate.com
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://management.azure.com
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://management.azure.com/
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://messagebroker.mobile.m365.svc.cloud.microsoft
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://messaging.action.office.com/
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://messaging.action.office.com/setcampaignaction
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://messaging.action.office.com/setuseraction16
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://messaging.engagement.office.com/
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://messaging.lifecycle.office.com/
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://messaging.office.com/
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://mss.office.com
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://my.microsoftpersonalcontent.com
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://ncus.contentsync.
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://ncus.pagecontentsync.
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://ods-diagnostics-ppe.trafficmanager.net
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://officeapps.live.com
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://officepyservice.office.net/
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://officepyservice.office.net/service.functionality
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://onedrive.live.com
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://otelrules.azureedge.net
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://otelrules.svc.static.microsoft
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://outlook.office.com
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://outlook.office.com/
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://outlook.office365.com
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://outlook.office365.com/
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://outlook.office365.com/connectors
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://pages.store.office.com/review/query
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://powerlift.acompli.net
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://pushchannel.1drv.ms
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://res.cdn.office.net
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.40
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://res.cdn.office.net/polymer/models
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://safelinks.protection.outlook.com/api/GetPolicy
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://service.officepy.microsoftusercontent.com/
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://service.powerapps.com
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://settings.outlook.com
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://staging.cortana.ai
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://substrate.office.com
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://substrate.office.com/Notes-Internal.ReadWrite
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://tasks.office.com
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://templatesmetadata.office.net/
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://useraudit.o365auditrealtimeingestion.manage.office.com
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://webshell.suite.office.com
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://word-edit.officeapps.live.com/we/rrdiscovery.ashx
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://wus2.contentsync.
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://wus2.pagecontentsync.
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://www.odwebp.svc.ms
Source: 5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drString found in binary or memory: https://www.yammer.com
Source: classification engineClassification label: sus21.winEML@3/13@0/0
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmpJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20241025T0006270316-6112.etlJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\RFQ - The Nutrition Group Proposal Request for Innovative Project.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "945AFEC3-69DE-4515-88FB-0D4FAEBD45A9" "9AAE3045-8014-46AF-B03E-897A56A1FE70" "6112" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "945AFEC3-69DE-4515-88FB-0D4FAEBD45A9" "9AAE3045-8014-46AF-B03E-897A56A1FE70" "6112" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior

Persistence and Installation Behavior

barindex
Source: EmailLLM: Detected potential phishing email: The email contains suspicious links to a SharePoint site not associated with the claimed company domain
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Process Injection
LSASS Memory13
System Information Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://api.diagnosticssdf.office.com0%URL Reputationsafe
https://login.microsoftonline.com/0%URL Reputationsafe
https://shell.suite.office.com:14430%URL Reputationsafe
https://designerapp.azurewebsites.net0%URL Reputationsafe
https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize0%URL Reputationsafe
https://autodiscover-s.outlook.com/0%URL Reputationsafe
https://useraudit.o365auditrealtimeingestion.manage.office.com0%URL Reputationsafe
https://outlook.office365.com/connectors0%URL Reputationsafe
https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://api.addins.omex.office.net/appinfo/query0%URL Reputationsafe
https://clients.config.office.net/user/v1.0/tenantassociationkey0%URL Reputationsafe
https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://lookup.onenote.com/lookup/geolocation/v10%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech0%URL Reputationsafe
https://api.powerbi.com/v1.0/myorg/imports0%URL Reputationsafe
https://cloudfiles.onenote.com/upload.aspx0%URL Reputationsafe
https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://entitlement.diagnosticssdf.office.com0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://ofcrecsvcapi-int.azurewebsites.net/0%URL Reputationsafe
https://canary.designerapp.0%URL Reputationsafe
https://ic3.teams.office.com0%URL Reputationsafe
https://www.yammer.com0%URL Reputationsafe
https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies0%URL Reputationsafe
https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive0%URL Reputationsafe
https://cr.office.com0%URL Reputationsafe
https://messagebroker.mobile.m365.svc.cloud.microsoft0%URL Reputationsafe
https://portal.office.com/account/?ref=ClientMeControl0%URL Reputationsafe
https://clients.config.office.net/c2r/v1.0/DeltaAdvisory0%URL Reputationsafe
https://edge.skype.com/registrar/prod0%URL Reputationsafe
https://graph.ppe.windows.net0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://tasks.office.com0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%URL Reputationsafe
https://sr.outlook.office.net/ws/speech/recognize/assistant/work0%URL Reputationsafe
https://api.scheduler.0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://api.aadrm.com0%URL Reputationsafe
https://edge.skype.com/rps0%URL Reputationsafe
https://globaldisco.crm.dynamics.com0%URL Reputationsafe
https://messaging.engagement.office.com/0%URL Reputationsafe
https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://api.diagnosticssdf.office.com/v2/feedback0%URL Reputationsafe
https://api.powerbi.com/v1.0/myorg/groups0%URL Reputationsafe
https://web.microsoftstream.com/video/0%URL Reputationsafe
https://api.addins.store.officeppe.com/addinstemplate0%URL Reputationsafe
https://graph.windows.net0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://analysis.windows.net/powerbi/api0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://substrate.office.com0%URL Reputationsafe
https://outlook.office365.com/autodiscover/autodiscover.json0%URL Reputationsafe
https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios0%URL Reputationsafe
https://consent.config.office.com/consentcheckin/v1.0/consents0%URL Reputationsafe
https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech0%URL Reputationsafe
https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices0%URL Reputationsafe
https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json0%URL Reputationsafe
https://safelinks.protection.outlook.com/api/GetPolicy0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/0%URL Reputationsafe
http://weather.service.msn.com/data.aspx0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://officepyservice.office.net/service.functionality0%URL Reputationsafe
https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks0%URL Reputationsafe
https://templatesmetadata.office.net/0%URL Reputationsafe
https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios0%URL Reputationsafe
https://messaging.lifecycle.office.com/0%URL Reputationsafe
https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml0%URL Reputationsafe
https://mss.office.com0%URL Reputationsafe
https://pushchannel.1drv.ms0%URL Reputationsafe
https://management.azure.com0%URL Reputationsafe
https://outlook.office365.com0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://incidents.diagnostics.office.com0%URL Reputationsafe
https://clients.config.office.net/user/v1.0/ios0%URL Reputationsafe
https://make.powerautomate.com0%URL Reputationsafe
https://api.addins.omex.office.net/api/addins/search0%URL Reputationsafe
https://insertmedia.bing.office.net/odc/insertmedia0%URL Reputationsafe
https://outlook.office365.com/api/v1.0/me/Activities0%URL Reputationsafe
https://api.office.net0%URL Reputationsafe
https://incidents.diagnosticssdf.office.com0%URL Reputationsafe
https://asgsmsproxyapi.azurewebsites.net/0%URL Reputationsafe
https://clients.config.office.net/user/v1.0/android/policies0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://api.diagnosticssdf.office.com5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
  • URL Reputation: safe
unknown
https://login.microsoftonline.com/5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
  • URL Reputation: safe
unknown
https://shell.suite.office.com:14435492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
  • URL Reputation: safe
unknown
https://bioaquatictesting-my.=RFQ - The Nutrition Group Proposal Request for Innovative Project.emlfalse
    unknown
    https://designerapp.azurewebsites.net5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
    • URL Reputation: safe
    unknown
    https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
    • URL Reputation: safe
    unknown
    https://autodiscover-s.outlook.com/5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
    • URL Reputation: safe
    unknown
    https://useraudit.o365auditrealtimeingestion.manage.office.com5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
    • URL Reputation: safe
    unknown
    https://outlook.office365.com/connectors5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
    • URL Reputation: safe
    unknown
    https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
    • URL Reputation: safe
    unknown
    https://cdn.entity.5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
    • URL Reputation: safe
    unknown
    https://api.addins.omex.office.net/appinfo/query5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
    • URL Reputation: safe
    unknown
    https://clients.config.office.net/user/v1.0/tenantassociationkey5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
    • URL Reputation: safe
    unknown
    https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
    • URL Reputation: safe
    unknown
    https://powerlift.acompli.net5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
    • URL Reputation: safe
    unknown
    https://rpsticket.partnerservices.getmicrosoftkey.com5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
    • URL Reputation: safe
    unknown
    https://lookup.onenote.com/lookup/geolocation/v15492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
    • URL Reputation: safe
    unknown
    https://cortana.ai5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
    • URL Reputation: safe
    unknown
    https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
    • URL Reputation: safe
    unknown
    https://api.powerbi.com/v1.0/myorg/imports5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
    • URL Reputation: safe
    unknown
    https://cloudfiles.onenote.com/upload.aspx5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
    • URL Reputation: safe
    unknown
    https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
    • URL Reputation: safe
    unknown
    https://entitlement.diagnosticssdf.office.com5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
    • URL Reputation: safe
    unknown
    https://api.aadrm.com/5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
    • URL Reputation: safe
    unknown
    https://ofcrecsvcapi-int.azurewebsites.net/5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
    • URL Reputation: safe
    unknown
    https://canary.designerapp.5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
    • URL Reputation: safe
    unknown
    https://ic3.teams.office.com5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
    • URL Reputation: safe
    unknown
    https://www.yammer.com5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
    • URL Reputation: safe
    unknown
    https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
    • URL Reputation: safe
    unknown
    https://api.microsoftstream.com/api/5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
      unknown
      https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
      • URL Reputation: safe
      unknown
      https://cr.office.com5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
      • URL Reputation: safe
      unknown
      https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
        unknown
        https://messagebroker.mobile.m365.svc.cloud.microsoft5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
        • URL Reputation: safe
        unknown
        https://otelrules.svc.static.microsoft5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
          unknown
          https://portal.office.com/account/?ref=ClientMeControl5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
          • URL Reputation: safe
          unknown
          https://clients.config.office.net/c2r/v1.0/DeltaAdvisory5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
          • URL Reputation: safe
          unknown
          https://edge.skype.com/registrar/prod5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
          • URL Reputation: safe
          unknown
          https://graph.ppe.windows.net5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
          • URL Reputation: safe
          unknown
          https://res.getmicrosoftkey.com/api/redemptionevents5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
          • URL Reputation: safe
          unknown
          https://powerlift-frontdesk.acompli.net5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
          • URL Reputation: safe
          unknown
          https://tasks.office.com5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
          • URL Reputation: safe
          unknown
          https://officeci.azurewebsites.net/api/5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
          • URL Reputation: safe
          unknown
          https://sr.outlook.office.net/ws/speech/recognize/assistant/work5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
          • URL Reputation: safe
          unknown
          https://api.scheduler.5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
          • URL Reputation: safe
          unknown
          https://my.microsoftpersonalcontent.com5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
            unknown
            https://store.office.cn/addinstemplate5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
            • URL Reputation: safe
            unknown
            https://api.aadrm.com5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
            • URL Reputation: safe
            unknown
            https://edge.skype.com/rps5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
            • URL Reputation: safe
            unknown
            https://outlook.office.com/autosuggest/api/v1/init?cvid=5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
              unknown
              https://bioaquatictesting-my.sharepoint.com/:f:/g/personal/securedocument_bio-aquatic_com/Eu0LAzG4ab~WRS{F68E0E9C-3498-41C9-8D6A-987F01A4AE14}.tmp.0.drfalse
                unknown
                https://globaldisco.crm.dynamics.com5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                • URL Reputation: safe
                unknown
                https://messaging.engagement.office.com/5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                • URL Reputation: safe
                unknown
                https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                • URL Reputation: safe
                unknown
                https://dev0-api.acompli.net/autodetect5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                • URL Reputation: safe
                unknown
                https://www.odwebp.svc.ms5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                • URL Reputation: safe
                unknown
                https://api.diagnosticssdf.office.com/v2/feedback5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                • URL Reputation: safe
                unknown
                https://api.powerbi.com/v1.0/myorg/groups5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                • URL Reputation: safe
                unknown
                https://web.microsoftstream.com/video/5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                • URL Reputation: safe
                unknown
                https://api.addins.store.officeppe.com/addinstemplate5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                • URL Reputation: safe
                unknown
                https://graph.windows.net5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                • URL Reputation: safe
                unknown
                https://dataservice.o365filtering.com/5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                • URL Reputation: safe
                unknown
                https://officesetup.getmicrosoftkey.com5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                • URL Reputation: safe
                unknown
                https://analysis.windows.net/powerbi/api5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                • URL Reputation: safe
                unknown
                https://prod-global-autodetect.acompli.net/autodetect5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                • URL Reputation: safe
                unknown
                https://substrate.office.com5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                • URL Reputation: safe
                unknown
                https://outlook.office365.com/autodiscover/autodiscover.json5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                • URL Reputation: safe
                unknown
                https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                • URL Reputation: safe
                unknown
                https://consent.config.office.com/consentcheckin/v1.0/consents5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                • URL Reputation: safe
                unknown
                https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                • URL Reputation: safe
                unknown
                https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                • URL Reputation: safe
                unknown
                https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                • URL Reputation: safe
                unknown
                https://d.docs.live.net5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                  unknown
                  https://safelinks.protection.outlook.com/api/GetPolicy5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://ncus.contentsync.5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                    unknown
                    https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                    • URL Reputation: safe
                    unknown
                    http://weather.service.msn.com/data.aspx5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://apis.live.net/v5.0/5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://officepyservice.office.net/service.functionality5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://templatesmetadata.office.net/5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://messaging.lifecycle.office.com/5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://mss.office.com5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://pushchannel.1drv.ms5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://management.azure.com5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://outlook.office365.com5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://wus2.contentsync.5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://incidents.diagnostics.office.com5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://clients.config.office.net/user/v1.0/ios5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://make.powerautomate.com5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://api.addins.omex.office.net/api/addins/search5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://insertmedia.bing.office.net/odc/insertmedia5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://outlook.office365.com/api/v1.0/me/Activities5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://api.office.net5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://incidents.diagnosticssdf.office.com5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://asgsmsproxyapi.azurewebsites.net/5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://clients.config.office.net/user/v1.0/android/policies5492FAE0-CF5E-4299-B781-D09E980A1AFC.0.drfalse
                    • URL Reputation: safe
                    unknown
                    No contacted IP infos
                    Joe Sandbox version:41.0.0 Charoite
                    Analysis ID:1541773
                    Start date and time:2024-10-25 06:05:22 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 4m 29s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:default.jbs
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:5
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Sample name:RFQ - The Nutrition Group Proposal Request for Innovative Project.eml
                    Detection:SUS
                    Classification:sus21.winEML@3/13@0/0
                    Cookbook Comments:
                    • Found application associated with file extension: .eml
                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                    • Excluded IPs from analysis (whitelisted): 52.109.76.240, 52.113.194.132, 52.111.231.23, 52.111.231.26, 52.111.231.25, 52.111.231.24, 20.42.65.84
                    • Excluded domains from analysis (whitelisted): ecs.office.com, otelrules.azureedge.net, slscr.update.microsoft.com, prod.configsvc1.live.com.akadns.net, s-0005-office.config.skype.com, mobile.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com, ecs-office.s-0005.s-msedge.net, prod1.naturallanguageeditorservice.osi.office.net.akadns.net, neu-azsc-config.officeapps.live.com, nleditor.osi.office.net, prod-eu-resolver.naturallanguageeditorservice.osi.office.net.akadns.net, login.live.com, s-0005.s-msedge.net, config.officeapps.live.com, onedscolprdeus02.eastus.cloudapp.azure.com, officeclient.microsoft.com, ecs.office.trafficmanager.net, europe.configsvc1.live.com.akadns.net, mobile.events.data.trafficmanager.net
                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                    • Report size getting too big, too many NtQueryValueKey calls found.
                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                    • VT rate limit hit for: RFQ - The Nutrition Group Proposal Request for Innovative Project.eml
                    No simulations
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                    File Type:data
                    Category:dropped
                    Size (bytes):231348
                    Entropy (8bit):4.388480711886487
                    Encrypted:false
                    SSDEEP:3072:AEg982Q6ypGgIymiGu2kCDlqoQBgrt0Fv8OauLmy41aJPz:A98l6ypmymi2kCDInEOrLmy41aJ7
                    MD5:579E19C6500B7E67C36507A8AA9B837D
                    SHA1:4BAC28BB75865449324982735A1DF292A5294D4F
                    SHA-256:C25587DE2DE6CFD5E6709E7E68F3AC7EFE42D22B25D29853DF5AE172DC13A00D
                    SHA-512:FD7B1C60F697886341A34075E68774189503BAF85E5B10A9DA5937330729E872AFEC543B8E743C3AEB413B69795F104B7EC7482975F0F153AEBC58D4614D4A2C
                    Malicious:false
                    Reputation:low
                    Preview:TH02...... ...6.&......SM01X...,....9.6.&..........IPM.Activity...........h...............h............H..hl..........+...h.........@..H..h\alf ...AppD...h....0.........h...B...........h........_`.j...h...B@...I..v...h....H...8..j...0....T...............d.........2h...............k..............!h.............. hw..\.........#h....8.........$h.@......8....."h..............'h..............1h...B<.........0h....4.....j../h....h......jH..h....p...l.....-h .............+h...B....`................... ..............F7..............FIPM.Activity....Form....Standard....Journal Entry...IPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000.GwwMicrosoft...This form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                    File Type:XML 1.0 document, ASCII text, with very long lines (1869), with no line terminators
                    Category:dropped
                    Size (bytes):1869
                    Entropy (8bit):5.092663064216184
                    Encrypted:false
                    SSDEEP:48:cGsNdypdSyrvnzy7SymJdy+dydASyNdyrwnzyrMdnzyDkSyrXnzyO:0NEpdbT27bwE+EdAbNEs2Yd2IbT2O
                    MD5:8D47DE1E817429F79B4761C5BE75B750
                    SHA1:6C01AE2B3FE8876630BB3A8D69D236821CED5EA0
                    SHA-256:CCC0266CC347399E242AF8FC75D6162D158752481443CA599C9C2757BC4AF7EF
                    SHA-512:E910F288F12512B21A0C28FE9FAC49525BCB93DF7D6BE86D40CB76A6E40486A75D0264E5A316D9D1EBB45CFC555FC70CFCDBA61327B33CFF9E1061A40DC64419
                    Malicious:false
                    Reputation:low
                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?><root><version>1</version><Count>12</Count><Resource><Id>Aptos_26215680</Id><LAT>2024-10-25T04:06:29Z</LAT><key>29939506207.ttf</key><folder>Aptos</folder><type>4</type></Resource><Resource><Id>Aptos Narrow_26215424</Id><LAT>2023-10-04T14:08:57Z</LAT><key>31558910439.ttf</key><folder>Aptos Narrow</folder><type>4</type></Resource><Resource><Id>Aptos Display_26215682</Id><LAT>2023-10-04T14:08:57Z</LAT><key>28367963232.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos Narrow_45876224</Id><LAT>2023-10-04T14:08:57Z</LAT><key>24153076628.ttf</key><folder>Aptos Narrow</folder><type>4</type></Resource><Resource><Id>Aptos_26215682</Id><LAT>2023-10-04T14:08:57Z</LAT><key>31169036496.ttf</key><folder>Aptos</folder><type>4</type></Resource><Resource><Id>Aptos_45876480</Id><LAT>2023-10-04T14:08:57Z</LAT><key>27160079615.ttf</key><folder>Aptos</folder><type>4</type></Resource><Resource><Id>Aptos Narrow_45876226<
                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):178267
                    Entropy (8bit):5.290279100809564
                    Encrypted:false
                    SSDEEP:1536:Ni2XfRAqFbH41gwEwLe7HW8QM/o/NMdcAZl1p5ihs7EXXDEAD2Odago:rCe7HW8QM/o/TXgk9o
                    MD5:5B7751B7D2C2E1DE653859C01EAC180C
                    SHA1:F89A07B0CAFABD228D82583708C24BB68FB641E2
                    SHA-256:3FC7E96899F62A2F367319C4652BEA30B99C48CB81CD8DAAAA36FCED0954567D
                    SHA-512:82B5CDDA13560F09E5F14D6AFC0366E691F4A4977936A8001C97D69D5DC8AB6F84AD456E45B6E42337486FBA55E1393E730AA5364AA5842248B202FE9CAD4AA9
                    Malicious:false
                    Reputation:low
                    Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2024-10-25T04:06:30">.. Build: 16.0.18209.40127-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://word-edit.officeapps.live.com/we/rrdiscovery.ashx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[
                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                    File Type:data
                    Category:dropped
                    Size (bytes):32768
                    Entropy (8bit):0.04497712130921007
                    Encrypted:false
                    SSDEEP:3:Gtlxtjlp5Tducmo3HYlltlxtjlp5TducmovllR9//8l1lvlll1lllwlvlllglbep:GtRTmoo/tRTmol9X01PH4l942wU
                    MD5:C4BEC0F7F636F6B8714FE88B614AC68F
                    SHA1:07C8C0B22D85AF9395B091B37D63709E4849298B
                    SHA-256:CE2E00890D2499EE73093AF875E97CA16240028F71D256A91D4749822C3C9719
                    SHA-512:C2A5FD7FEBDAA7E94F06ADDDAE0F6E4D9C5DA0321DF854546C01665986D0B27E2BA67BF35F92D52C13DBB1303322094CF7C40674F8635B967B663260B53DF9D7
                    Malicious:false
                    Preview:..-.........................Cfe..@...5..FyI..2..-.........................Cfe..@...5..FyI..2........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                    File Type:SQLite Write-Ahead Log, version 3007000
                    Category:modified
                    Size (bytes):49472
                    Entropy (8bit):0.48383348551136185
                    Encrypted:false
                    SSDEEP:48:yDQ1BtAUll7DYMfzO8VFDYMzBO8VFDYML:hHhll4YjVGajVGC
                    MD5:C3C4C6C95EB0C178B963E704C2FDD7A0
                    SHA1:72E73761A3CD92280A404EB84953A42962C83C6B
                    SHA-256:C11DBA42C0A6270191930B759DC3A391C527BD199D26CA4737CCCE212B4505FD
                    SHA-512:1224AEB04608EE575559E3F8A03BFBF93AA7DA9BD39B9714DAECA06F55AF48E888F11C22223FDB65772491ED4D44A2F12956443BFBABFDAC5F0A5886B3CD4148
                    Malicious:false
                    Preview:7....-...........@...5...C..............@...5..:.....;SQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                    File Type:data
                    Category:dropped
                    Size (bytes):3656
                    Entropy (8bit):3.3613594997430387
                    Encrypted:false
                    SSDEEP:48:iLpxEicBUkgJCc/a9IGOYEX7L24orJf3zpBYL24orJ33LJoZzLORA:i5cS7CcWIGWu1fjp13bJoZzr
                    MD5:1B4AC5EA574F9DFFD555A5715F0308E5
                    SHA1:78C1F32ADC90671154D862D2B3226E88A2F76BE6
                    SHA-256:6119D7ABA10AB9B9B81743B82F40FF8111D40DCB77FFFC4302C3484F6726DF4B
                    SHA-512:77CD5A49C6E48FC462B83DFAA1CF133E2957FC8C2F4928798F30F5CB966F7D990CEB5FE3D2DEF09B46E22A33A0B97AAD2220E88A5D6AB255386A603B81C6DA1B
                    Malicious:false
                    Preview:....T.h.e. .N.u.t.r.i.t.i.o.n. .G.r.o.u.p...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................b...D...................|..................................................................................................................................................................................................................................................................................................................................................................................................................................-D..9D..M............[$.\
                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                    File Type:ASCII text, with very long lines (28753), with CRLF line terminators
                    Category:dropped
                    Size (bytes):20971520
                    Entropy (8bit):0.17792554743084069
                    Encrypted:false
                    SSDEEP:1536:Se4oFTZcTDvoGeRPCfyTRxx87HroFWt02WjCZoARzRs7+ZgjCic/PBs:DTO/oGQBGB+c
                    MD5:14F28D9F0A5C749F388BF79EF39EF679
                    SHA1:36902E93CB06882CB242D329A92023847E35239D
                    SHA-256:60034EE2CB596EAF826215B825CC200F7B8E92A9CFA1F0D01365C19AFC90209C
                    SHA-512:CFC52F1E447FA7DE6A9B4B2DEB478563D7AB066D97D06C03CAAEBDA3057A6B68C20EAAF6F58B2EC85F7E3C62CB7D2F2E664C3B75C03FCA05A266A7D2FEE2C322
                    Malicious:false
                    Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..10/25/2024 04:06:27.909.OUTLOOK (0x17E0).0xA8C.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":22,"Time":"2024-10-25T04:06:27.909Z","Contract":"Office.System.Activity","Activity.CV":"tC525vN/r0yzrsGgLEaroQ.4.9","Activity.Duration":14,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Data.CloudFontStatus":6,"Data.CloudFontTypes":256}...10/25/2024 04:06:27.925.OUTLOOK (0x17E0).0xA8C.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.ResourceClient.Deserialize","Flags":30962256044949761,"InternalSequenceNumber":24,"Time":"2024-10-25T04:06:27.925Z","Contract":"Office.System.Activity","Activity.CV":"tC525vN/r0yzrsGgLEaroQ.4.10","Activity.Duration":15733,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.JsonFileMajorVer
                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                    File Type:data
                    Category:dropped
                    Size (bytes):20971520
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:3::
                    MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                    SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                    SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                    SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                    Malicious:false
                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                    File Type:data
                    Category:dropped
                    Size (bytes):106496
                    Entropy (8bit):4.496596023569509
                    Encrypted:false
                    SSDEEP:768:gTbm3oFechnuf/7kY/teEi4sbE9+CvuaX9PyjWsWSWvW7PCtDff:UxAA4sI9+CvjXF8s
                    MD5:9FF56824C665CBBD08EC21D3004C99A1
                    SHA1:DEAC4B0076DC02BE1222D820F6572835D8759A20
                    SHA-256:ABA94C0E8E5E1C99508E426A0E520E1AED5608B82F4AD6B1B66187DAB121F2CF
                    SHA-512:D45CA3B23EBE8BC19711C33942954464084F71F3E54586E3D3272231BAC071290842105304F8C9C0CC50A5F20169B2BC31641CD2D98874DECD8327121B71B6A0
                    Malicious:false
                    Preview:............................................................................d...........(..C.&..................eJ..............Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1...........................................................`-.m............(..C.&..........v.2._.O.U.T.L.O.O.K.:.1.7.e.0.:.2.c.f.1.6.5.4.8.6.e.1.2.4.a.b.4.a.a.d.b.9.c.0.b.f.6.5.9.b.8.9.4...C.:.\.U.s.e.r.s.\.a.l.f.o.n.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.1.0.2.5.T.0.0.0.6.2.7.0.3.1.6.-.6.1.1.2...e.t.l...........P.P............C.&..................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                    File Type:data
                    Category:dropped
                    Size (bytes):30
                    Entropy (8bit):1.2389205950315936
                    Encrypted:false
                    SSDEEP:3:4Kh/X:4K
                    MD5:16F8F4D4D4475898869D042C41D689E9
                    SHA1:428212FB0F2EAA5FF0442654E658E8D5C5D523C0
                    SHA-256:96906CDDD9C83D84CC7B12A50B5F617E8CD7EE9CE4E62E2B49DE491BF0EBC6F5
                    SHA-512:10430007B0C93A58FA672104695D4F3582945143A568721C28AE20F908830C7CF8B075A43A0CEE5F2A8D5F16569AF8A1524D7D1815EA3F4DE81E7C51F53C6877
                    Malicious:false
                    Preview:....OV........................
                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):18
                    Entropy (8bit):2.836591668108979
                    Encrypted:false
                    SSDEEP:3:QETlbol9:QEiv
                    MD5:5FFBAD261CA1D087BDEA2DAA185561A0
                    SHA1:A961E6EBC140F64BC9CBD47EB820DF77764969AB
                    SHA-256:2FFE94EBE8D67CD72EE7F1D088DA8AC1B6BA2EBAB80463CC38AC10617ADF933B
                    SHA-512:DE56BFA3EF7EB40E7D40CCEC2A99795CEEEB708F7D2E47520A6F82AAC3A72D69F4887BF3C515FB0C0136AF6D04DC90E4CBF4A704E13561EC3171373ABAE1D73A
                    Malicious:false
                    Preview:..a.l.f.o.n.s.....
                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                    File Type:Microsoft Outlook email folder (>=2003)
                    Category:dropped
                    Size (bytes):271360
                    Entropy (8bit):2.1128272795167584
                    Encrypted:false
                    SSDEEP:1536:sTmigX36K+mXB3OhZvuqrDDdW53jEpEHP4qQ10PAwrn5PDOxW53jEpEHP4qQ10P1:ImtyYWLp945K/p9
                    MD5:E27E365F9F96733FD25DAA4EB7D44E28
                    SHA1:4508083A4E8853D9C1C3474754469E3233084D5D
                    SHA-256:7286F94B6C6440BBB6E68A410AC423ED235BEDBD7255A9519B92D6BED6DB388B
                    SHA-512:AD9FB1E2D73116F45B5C8F675C621D9D43A1BC779D3B93643EFE2CA2378AC6CC4851FD90149EC40BBE46AD7364C05549CDCA1B88E368656E0D9358010C0D59D2
                    Malicious:true
                    Preview:!BDN..6.SM......\...aS..................Y................@...........@...@...................................@...........................................................................$.......D......@........................z...............r..................................................................................................................................................................................................................................................................................D........Q._R.!.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                    File Type:data
                    Category:dropped
                    Size (bytes):131072
                    Entropy (8bit):1.6371617371224765
                    Encrypted:false
                    SSDEEP:768:6W53amEpAHRHP4qQ10PAwr1dTnfOrx71ed6IlOTbPwIdwLlT:6W53jEpEHP4qQ10PAwr1dDOux6YIwxT
                    MD5:7ED640C37A3E4BEF51926ECF5C55B6D4
                    SHA1:56F0EA9E40681C75BC4C35405DF81965483E3096
                    SHA-256:2C93838CBBAA9B331E63F80C560E093989CE42E0051DE24535D9041139B17D78
                    SHA-512:A6DF67CE43E59C6D131E28343D0234415D1E96B7E755116EF88AB58C54D358FB8DBFCACE963C9410152ED18144DDF31459580E48372D741E78D936907D213FA0
                    Malicious:true
                    Preview:...20...k............J.A.&.......D............#............................................................................................................................................................................?.........................................................................................................................................................................................................................................................................................................................................j...D......BG.v0...l............J.A.&.......B............#.........................................................................................................................................................................................................................................................................................................................................................................................................
                    File type:news or mail, ASCII text, with CRLF line terminators
                    Entropy (8bit):5.535608222267061
                    TrID:
                    • E-Mail message (Var. 2) (17506/1) 100.00%
                    File name:RFQ - The Nutrition Group Proposal Request for Innovative Project.eml
                    File size:8'233 bytes
                    MD5:2673d9f339fa37396f0e300af03d1d93
                    SHA1:22268d1dc6c5da2bf12bf0ff90660318ec6c867a
                    SHA256:ac6bf57a7c72436d59ecd0564c0b76ba97ad1b94cdc04d9d7d6d99db8c9576f8
                    SHA512:4cf51c6068abf152403dce8c9e60ad2fc88e6431f6634ee1c69c7ab082c6907ff5c979495d3f74cc8c57fe9dda39863690140a057dee7dab34520b2a8846bd24
                    SSDEEP:192:kWMBDyQ2EfobKRX/RqPUBPiPWPiQpwPiL0PiMPiu:x7lbKRX/RCtPZIPLbju
                    TLSH:4002D526C58A08A702B7D1F4E07BAB0591340D8ED79746B074AF33F65ECA865339B34D
                    File Content Preview:From: Salem City Tammy Graham <salemcity@thenutritiongroup.biz>..To: Salem City Tammy Graham <salemcity@thenutritiongroup.biz>..Subject: RFQ - The Nutrition Group Proposal Request for Innovative Project..Thread-Topic: RFQ - The Nutrition Group Proposal Re
                    Subject:RFQ - The Nutrition Group Proposal Request for Innovative Project
                    From:Salem City Tammy Graham <salemcity@thenutritiongroup.biz>
                    To:Salem City Tammy Graham <salemcity@thenutritiongroup.biz>
                    Cc:
                    BCC:
                    Date:Wed, 23 Oct 2024 14:34:46 +0000
                    Communications:
                    • The Nutrition Group is pleased to announce a Request for Quotation (RFQ) for our latest innovative project. We invite you to submit your proposal and confirm your availability for the specified scope of work. If you have any questions, feel free to reach out. RFQ: #RFQ-525 TNG-INC-3<https://bioaquatictesting-my.sharepoint.com/:f:/g/personal/securedocument_bio-aquatic_com/Eu0LAzG4abJJn1FmlYYk6C0Bm-68IB0eiVR_FSTw6lLEjw?e=pg8DKY> Please be aware that the submission deadline for this RFQ is Friday, October 25th, 2024, at 3:00 PM. To confirm receipt of RFQ: #RFQ-525 TNG-INC-3<https://bioaquatictesting-my.sharepoint.com/:f:/g/personal/securedocument_bio-aquatic_com/Eu0LAzG4abJJn1FmlYYk6C0Bm-68IB0eiVR_FSTw6lLEjw?e=pg8DKY> Please reply to this email for further instructions. Thank you! Tammy Graham, CDM, CFPP Director of Food & Nutrition The Nutrition Group/Salem City Schools (540)520-9502/salemcity@thenutritiongroup.biz<mailto:520-9582/salemcity@thenutritiongroup.biz>
                    Attachments:
                      Key Value
                      FromSalem City Tammy Graham <salemcity@thenutritiongroup.biz>
                      ToSalem City Tammy Graham <salemcity@thenutritiongroup.biz>
                      SubjectRFQ - The Nutrition Group Proposal Request for Innovative Project
                      Thread-TopicRFQ - The Nutrition Group Proposal Request for Innovative Project
                      Thread-IndexAdslWJ5aFkTNJvz+SNmRbhEid4qATg==
                      Importancehigh
                      X-Priority1
                      DateWed, 23 Oct 2024 14:34:46 +0000
                      Message-ID <SA0PR01MB6185DE1A1E8F9FAFDE8C27D4BA4D2@SA0PR01MB6185.prod.exchangelabs.com>
                      Content-Languageen-US
                      X-MS-Has-Attach
                      X-MS-Exchange-Organization-SCL-1
                      X-MS-TNEF-Correlator
                      X-MS-Exchange-Organization-RecordReviewCfmType0
                      x-ms-exchange-organization-originalclientipaddress20.218.123.222
                      x-ms-exchange-organization-originalserveripaddress2603:10b6:806:d9::23
                      Content-Typemultipart/alternative; boundary="_000_SA0PR01MB6185DE1A1E8F9FAFDE8C27D4BA4D2SA0PR01MB6185prod_"
                      MIME-Version1.0

                      Icon Hash:46070c0a8e0c67d6
                      No network behavior found

                      Click to jump to process

                      Click to jump to process

                      Click to dive into process behavior distribution

                      Click to jump to process

                      Target ID:0
                      Start time:00:06:24
                      Start date:25/10/2024
                      Path:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                      Wow64 process (32bit):true
                      Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\RFQ - The Nutrition Group Proposal Request for Innovative Project.eml"
                      Imagebase:0xb10000
                      File size:34'446'744 bytes
                      MD5 hash:91A5292942864110ED734005B7E005C0
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:false

                      Target ID:2
                      Start time:00:06:29
                      Start date:25/10/2024
                      Path:C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "945AFEC3-69DE-4515-88FB-0D4FAEBD45A9" "9AAE3045-8014-46AF-B03E-897A56A1FE70" "6112" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
                      Imagebase:0x7ff67fb50000
                      File size:710'048 bytes
                      MD5 hash:EC652BEDD90E089D9406AFED89A8A8BD
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:false

                      No disassembly