Windows Analysis Report
Shipping Document.docx.doc

Overview

General Information

Sample name: Shipping Document.docx.doc
Analysis ID: 1520408
MD5: 0aa21e3880e6016cf48e0c0c38c5f753
SHA1: 0a36f40ff304c0450b8ae22a0444fa8e5e70dd18
SHA256: 0b8b68f159995d4c24fd93e6f3f8efc5ab6716e99219a248b44e92e15af393d6
Tags: docdocxuser-abuse_ch
Infos:

Detection

Score: 56
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Microsoft Office launches external ms-search protocol handler (WebDAV)
Contains an external reference to another file
Office viewer loads remote template
Document misses a certain OLE stream usually present in this Microsoft Office document type
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sigma detected: Suspicious Office Outbound Connections
Uses a known web browser user agent for HTTP communication
Uses insecure TLS / SSL version for HTTPS connection

Classification

Source: unknown HTTPS traffic detected: 34.93.135.146:443 -> 192.168.2.22:49162 version: TLS 1.0
Source: unknown HTTPS traffic detected: 34.93.135.146:443 -> 192.168.2.22:49163 version: TLS 1.0
Source: unknown HTTPS traffic detected: 34.93.135.146:443 -> 192.168.2.22:49164 version: TLS 1.0
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE File opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll Jump to behavior
Source: unknown HTTPS traffic detected: 34.93.135.146:443 -> 192.168.2.22:49161 version: TLS 1.2
Source: global traffic DNS query: name: a8s.app
Source: global traffic DNS query: name: a8s.app
Source: global traffic DNS query: name: a8s.app
Source: global traffic DNS query: name: a8s.app
Source: global traffic DNS query: name: a8s.app
Source: global traffic DNS query: name: a8s.app
Source: global traffic DNS query: name: a8s.app
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49167 -> 104.168.32.148:80
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 34.93.135.146:443
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49161
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 34.93.135.146:443
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49161
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49161
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 34.93.135.146:443
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49161
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49161
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 34.93.135.146:443
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49161
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49161
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 34.93.135.146:443
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49161
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49161
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49161 -> 34.93.135.146:443
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49161
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 34.93.135.146:443
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 34.93.135.146:443
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 34.93.135.146:443
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 34.93.135.146:443
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49162 -> 34.93.135.146:443
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49162
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 34.93.135.146:443
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 34.93.135.146:443
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 34.93.135.146:443
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 34.93.135.146:443
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49163 -> 34.93.135.146:443
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49163
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 34.93.135.146:443
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 34.93.135.146:443
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 34.93.135.146:443
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 34.93.135.146:443
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49164 -> 34.93.135.146:443
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49164
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 34.93.135.146:443
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 34.93.135.146:443
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 34.93.135.146:443
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 34.93.135.146:443
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49165 -> 34.93.135.146:443
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49165
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 34.93.135.146:443
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49166
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 34.93.135.146:443
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49166
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49166
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 34.93.135.146:443
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49166
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 34.93.135.146:443
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49166
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49166
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 34.93.135.146:443
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49166
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49166
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 34.93.135.146:443
Source: global traffic TCP traffic: 192.168.2.22:49166 -> 34.93.135.146:443
Source: global traffic TCP traffic: 34.93.135.146:443 -> 192.168.2.22:49166
Source: global traffic TCP traffic: 192.168.2.22:49167 -> 104.168.32.148:80
Source: global traffic TCP traffic: 104.168.32.148:80 -> 192.168.2.22:49167
Source: global traffic TCP traffic: 192.168.2.22:49167 -> 104.168.32.148:80
Source: global traffic TCP traffic: 192.168.2.22:49167 -> 104.168.32.148:80
Source: global traffic TCP traffic: 104.168.32.148:80 -> 192.168.2.22:49167
Source: global traffic TCP traffic: 104.168.32.148:80 -> 192.168.2.22:49167
Source: global traffic TCP traffic: 192.168.2.22:49167 -> 104.168.32.148:80
Source: global traffic TCP traffic: 192.168.2.22:49167 -> 104.168.32.148:80
Source: global traffic TCP traffic: 104.168.32.148:80 -> 192.168.2.22:49167
Source: Joe Sandbox View JA3 fingerprint: 05af1f5ca1b87cc9cc9b25185115607d
Source: Joe Sandbox View JA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
Source: global traffic HTTP traffic detected: GET /DVyB6x HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; ms-office; MSOffice 14)UA-CPU: AMD64Accept-Encoding: gzip, deflateHost: a8s.appConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /350/ec/greatthingstobegreatmagicthingstobegreataudiothingstogetmebackwithentirethignstobegreattounderstandhowmuchgreatthignstheyaredoingfor________niceprojecthingstobe.doc HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; ms-office; MSOffice 14)UA-CPU: AMD64Accept-Encoding: gzip, deflateHost: 104.168.32.148Connection: Keep-Alive
Source: unknown HTTPS traffic detected: 34.93.135.146:443 -> 192.168.2.22:49162 version: TLS 1.0
Source: unknown HTTPS traffic detected: 34.93.135.146:443 -> 192.168.2.22:49163 version: TLS 1.0
Source: unknown HTTPS traffic detected: 34.93.135.146:443 -> 192.168.2.22:49164 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 104.168.32.148
Source: unknown TCP traffic detected without corresponding DNS query: 104.168.32.148
Source: unknown TCP traffic detected without corresponding DNS query: 104.168.32.148
Source: unknown TCP traffic detected without corresponding DNS query: 104.168.32.148
Source: unknown TCP traffic detected without corresponding DNS query: 104.168.32.148
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE File created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{79F8DF0A-CDD6-46CE-B8C0-3C3580ADD1C2}.tmp Jump to behavior
Source: global traffic HTTP traffic detected: GET /DVyB6x HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; ms-office; MSOffice 14)UA-CPU: AMD64Accept-Encoding: gzip, deflateHost: a8s.appConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /350/ec/greatthingstobegreatmagicthingstobegreataudiothingstogetmebackwithentirethignstobegreattounderstandhowmuchgreatthignstheyaredoingfor________niceprojecthingstobe.doc HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; ms-office; MSOffice 14)UA-CPU: AMD64Accept-Encoding: gzip, deflateHost: 104.168.32.148Connection: Keep-Alive
Source: global traffic DNS traffic detected: DNS query: a8s.app
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.21.6Date: Fri, 27 Sep 2024 08:53:29 GMTContent-Type: text/html; charset=utf-8Content-Length: 144Connection: closeX-DNS-Prefetch-Control: offX-Frame-Options: SAMEORIGINX-Download-Options: noopenX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockContent-Security-Policy: frame-ancestors https://*.autonom8.comStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.21.6Date: Fri, 27 Sep 2024 08:53:31 GMTContent-Type: text/html; charset=utf-8Content-Length: 144Connection: closeX-DNS-Prefetch-Control: offX-Frame-Options: SAMEORIGINX-Download-Options: noopenX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockContent-Security-Policy: frame-ancestors https://*.autonom8.comStrict-Transport-Security: max-age=31536000; includeSubDomains; preload
Source: unknown Network traffic detected: HTTP traffic on port 49161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49162 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49164 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49166
Source: unknown Network traffic detected: HTTP traffic on port 49165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49165
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49164
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49163
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49162
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49161
Source: unknown Network traffic detected: HTTP traffic on port 49166 -> 443
Source: unknown HTTPS traffic detected: 34.93.135.146:443 -> 192.168.2.22:49161 version: TLS 1.2
Source: ~WRF{F999A813-F242-43C2-AE8B-2164A426237D}.tmp.0.dr OLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: classification engine Classification label: mal56.evad.winDOC@1/17@7/2
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE File created: C:\Users\user\Desktop\~$ipping Document.docx.doc Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE File created: C:\Users\user\AppData\Local\Temp\CVR9108.tmp Jump to behavior
Source: Shipping Document.docx.doc OLE indicator, Word Document stream: true
Source: Shipping Document.docx.doc OLE indicator, Word Document stream: true
Source: ~WRD0000.tmp.0.dr OLE indicator, Word Document stream: true
Source: ~WRD0000.tmp.0.dr OLE indicator, Word Document stream: true
Source: Shipping Document.docx.doc OLE document summary: title field not present or empty
Source: Shipping Document.docx.doc OLE document summary: title field not present or empty
Source: ~WRF{F999A813-F242-43C2-AE8B-2164A426237D}.tmp.0.dr OLE document summary: title field not present or empty
Source: ~WRF{F999A813-F242-43C2-AE8B-2164A426237D}.tmp.0.dr OLE document summary: author field not present or empty
Source: ~WRF{F999A813-F242-43C2-AE8B-2164A426237D}.tmp.0.dr OLE document summary: edited time not present or 0
Source: ~WRD0000.tmp.0.dr OLE document summary: title field not present or empty
Source: ~WRD0000.tmp.0.dr OLE document summary: title field not present or empty
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: Shipping Document.docx.LNK.0.dr LNK file: ..\..\..\..\..\Desktop\Shipping Document.docx.doc
Source: Window Recorder Window detected: More than 3 window changes detected
Source: Shipping Document.docx.doc Initial sample: OLE zip file path = word/_rels/footer2.xml.rels
Source: Shipping Document.docx.doc Initial sample: OLE zip file path = word/media/image4.emf
Source: Shipping Document.docx.doc Initial sample: OLE zip file path = word/media/image3.emf
Source: Shipping Document.docx.doc Initial sample: OLE zip file path = word/media/image2.emf
Source: Shipping Document.docx.doc Initial sample: OLE zip file path = word/_rels/settings.xml.rels
Source: ~WRD0000.tmp.0.dr Initial sample: OLE zip file path = word/_rels/footer2.xml.rels
Source: ~WRD0000.tmp.0.dr Initial sample: OLE zip file path = word/media/image4.emf
Source: ~WRD0000.tmp.0.dr Initial sample: OLE zip file path = word/embeddings/Microsoft_Excel_Worksheet1.xlsx
Source: ~WRD0000.tmp.0.dr Initial sample: OLE zip file path = word/media/image3.emf
Source: ~WRD0000.tmp.0.dr Initial sample: OLE zip file path = word/media/image2.emf
Source: ~WRD0000.tmp.0.dr Initial sample: OLE zip file path = word/embeddings/Microsoft_Excel_Worksheet2.xlsx
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE File opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll Jump to behavior
Source: Shipping Document.docx.doc Initial sample: OLE summary lastprinted = 2024-06-09 14:15:36
Source: Shipping Document.docx.doc Initial sample: OLE indicators vbamacros = False

Persistence and Installation Behavior

barindex
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE File opened: \Device\RdpDr\;:1\a8s.app@SSL\DavWWWRoot Jump to behavior
Source: settings.xml.rels Extracted files from sample: https://a8s.app/dvyb6x
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Section loaded: netapi32.dll and davhlpr.dll loaded Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior
Source: ~WRF{F999A813-F242-43C2-AE8B-2164A426237D}.tmp.0.dr Stream path '_1788917966/Package' entropy: 7.9144418881 (max. 8.0)
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs