Edit tour
Windows
Analysis Report
Tbconsulting Company Guidelines Employee Handbook.docx
Overview
General Information
Detection
Score: | 52 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
AI detected landing page (webpage, office document or email)
AI detected suspicious URL
Suspicious office document detected (based on various text indicators)
Connects to many different domains
Detected hidden input values containing email addresses (often used in phishing pages)
HTML page contains hidden javascript code
Stores files to the Windows start menu directory
Classification
- System is w10x64_ra
- WINWORD.EXE (PID: 6952 cmdline:
"C:\Progra m Files (x 86)\Micros oft Office \Root\Offi ce16\WINWO RD.EXE" /n "C:\Users \user\Desk top\Tbcons ulting Com pany Guide lines Empl oyee Handb ook.docx" /o "" MD5: 1A0C2C2E7D9C4BC18E91604E9B0C7678)
- chrome.exe (PID: 5740 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sing le-argumen t https:// mstf.mails upport-net suites.onl ine/oVtAwg dE#agavin@ tbconsulti ng.com MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4) - chrome.exe (PID: 5860 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =2068 --fi eld-trial- handle=198 8,i,140356 2868431397 8814,14330 2729160344 12988,2621 44 --disab le-feature s=Optimiza tionGuideM odelDownlo ading,Opti mizationHi nts,Optimi zationHint sFetching, Optimizati onTargetPr ediction / prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4) - chrome.exe (PID: 7744 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= audio.mojo m.AudioSer vice --lan g=en-US -- service-sa ndbox-type =audio --m ojo-platfo rm-channel -handle=40 76 --field -trial-han dle=1988,i ,140356286 8431397881 4,14330272 9160344129 88,262144 --disable- features=O ptimizatio nGuideMode lDownloadi ng,Optimiz ationHints ,Optimizat ionHintsFe tching,Opt imizationT argetPredi ction /pre fetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
- cleanup
⊘No yara matches
⊘No Sigma rule has matched
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
Phishing |
---|
Source: | Joe Sandbox AI: |
Source: | Joe Sandbox AI: | ||
Source: | Joe Sandbox AI: |
Source: | OCR Text: |
Source: | HTTP Parser: |