top title background image
flash

MuUeMZphCk.docx

Status: finished
Submission Time: 2023-01-30 16:24:10 +01:00
Malicious
Exploiter
Evader
Follina CVE-2022-30190

Comments

Tags

  • CVE-2022-30190
  • docx

Details

  • Analysis ID:
    794514
  • API (Web) ID:
    1161749
  • Analysis Started:
    2023-01-30 16:38:00 +01:00
  • Analysis Finished:
    2023-01-30 16:51:01 +01:00
  • MD5:
    cda4155d33b715f31315a9247d56ed3d
  • SHA1:
    7a495ae1b4c9132d0afb9b058e049cc71c5a5a55
  • SHA256:
    62243a041c28b5f98f0d29780250bf83e61a85523ddce855745f94d381006615
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
Score: 96
System: Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Run Condition: Potential for more IOCs and behavior

Third Party Analysis Engines

malicious
Score: 32/63
malicious
Score: 18/39
malicious

IPs

IP Country Detection
195.201.110.47
Germany

Domains

Name IP Detection
baza-novostei.name
195.201.110.47

URLs

Name Detection
http://baza-novostei.name/dir/info/priny/t.html
https://baza-novostei.name/dir/info/priny/t.html
https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Click to see the 97 hidden entries
https://incidents.diagnostics.office.com
https://wus2.contentsync.
https://outlook.office365.com
https://management.azure.com
https://pushchannel.1drv.ms
https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
https://messaging.lifecycle.office.com/
https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
https://apis.live.net/v5.0/
http://weather.service.msn.com/data.aspx
https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
https://make.powerautomate.com
https://ncus.contentsync.
https://d.docs.live.net
https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
https://consent.config.office.com/consentcheckin/v1.0/consents
https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
https://outlook.office365.com/autodiscover/autodiscover.json
https://prod-global-autodetect.acompli.net/autodetect
https://analysis.windows.net/powerbi/api
https://officesetup.getmicrosoftkey.com
https://outlook.office.com/
https://graph.windows.net/
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
https://login.windows.net/common/oauth2/authorize
https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
https://messaging.lifecycle.office.com/getcustommessage16
https://management.azure.com/
https://substrate.office.com/search/api/v1/SearchHistory
https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
https://webshell.suite.office.com
https://outlook.office365.com/
https://storage.live.com/clientlogs/uploadlocation
https://clients.config.office.net/user/v1.0/ios
https://substrate.office.com/search/api/v2/init
https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
https://entitlement.diagnostics.office.com
https://clients.config.office.net/user/v1.0/android/policies
https://asgsmsproxyapi.azurewebsites.net/
https://incidents.diagnosticssdf.office.com
https://api.office.net
https://outlook.office365.com/api/v1.0/me/Activities
https://o365auditrealtimeingestion.manage.office.com
https://insertmedia.bing.office.net/odc/insertmedia
https://dataservice.o365filtering.com/
https://lookup.onenote.com/lookup/geolocation/v1
https://cr.office.com
https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
https://api.microsoftstream.com/api/
https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
https://ofcrecsvcapi-int.azurewebsites.net/
https://api.aadrm.com/
https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
https://entitlement.diagnosticssdf.office.com
https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
https://cloudfiles.onenote.com/upload.aspx
https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
https://cortana.ai
https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
https://rpsticket.partnerservices.getmicrosoftkey.com
https://powerlift.acompli.net
https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
https://clients.config.office.net/user/v1.0/tenantassociationkey
https://api.addins.omex.office.net/appinfo/query
https://cdn.entity.
https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
https://autodiscover-s.outlook.com/
https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
https://shell.suite.office.com:1443
https://login.microsoftonline.com/
https://outlook.office.com/autosuggest/api/v1/init?cvid=
https://graph.windows.net
https://api.addins.store.officeppe.com/addinstemplate
https://web.microsoftstream.com/video/
https://api.powerbi.com/v1.0/myorg/groups
https://api.diagnosticssdf.office.com/v2/feedback
https://www.odwebp.svc.ms
http://baza-novostei.name/dir/info/priny/t.htmlyX
https://dev0-api.acompli.net/autodetect
https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
https://messaging.engagement.office.com/
https://globaldisco.crm.dynamics.com
https://api.diagnosticssdf.office.com
https://api.aadrm.com
https://store.office.cn/addinstemplate
https://my.microsoftpersonalcontent.com
https://api.scheduler.
https://sr.outlook.office.net/ws/speech/recognize/assistant/work
https://officeci.azurewebsites.net/api/
https://tasks.office.com
https://powerlift-frontdesk.acompli.net
https://res.getmicrosoftkey.com/api/redemptionevents
https://graph.ppe.windows.net
https://portal.office.com/account/?ref=ClientMeControl

Dropped files

Name File Type Hashes Detection
C:\Windows\Temp\SDIAG_4e17c671-5921-447a-b483-437497eb417f\DiagPackage.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
#
C:\Users\user\AppData\Local\Temp\khxlz5in\khxlz5in.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
#
C:\Users\user\AppData\Local\Temp\sz5era1t\sz5era1t.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
#
Click to see the 31 hidden entries
C:\Users\user\AppData\Local\Temp\3ns45r3e\3ns45r3e.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\EAAD29A7.htm
HTML document, ASCII text, with very long lines (4518)
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\44E9E94D.htm
HTML document, ASCII text, with very long lines (4518)
#
C:\Windows\Temp\SDIAG_4e17c671-5921-447a-b483-437497eb417f\en-US\DiagPackage.dll.mui
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
#
C:\Windows\Temp\SDIAG_4e17c671-5921-447a-b483-437497eb417f\VF_ProgramCompatibilityWizard.ps1
ISO-8859 text, with CRLF line terminators
#
C:\Windows\Temp\SDIAG_4e17c671-5921-447a-b483-437497eb417f\TS_ProgramCompatibilityWizard.ps1
Unicode text, UTF-8 text, with CRLF line terminators
#
C:\Windows\Temp\SDIAG_4e17c671-5921-447a-b483-437497eb417f\RS_ProgramCompatibilityWizard.ps1
ISO-8859 text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Temp\khxlz5in\CSCEF6EFF37DE7E45BE9A86A8101F6DD14.TMP
MSVC .res
#
C:\Windows\Temp\SDIAG_4e17c671-5921-447a-b483-437497eb417f\DiagPackage.diagpkg
HTML document, ASCII text, with CRLF line terminators
#
C:\Users\user\Desktop\~$UeMZphCk.docx
data
#
C:\Windows\Temp\SDIAG_4e17c671-5921-447a-b483-437497eb417f\en-US\CL_LocalizationData.psd1
Unicode text, UTF-16, little-endian text, with CRLF line terminators
#
C:\Users\user\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC
Unicode text, UTF-16, little-endian text, with CRLF line terminators
#
C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
data
#
C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
Generic INItialization configuration [misc]
#
C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\MuUeMZphCk.LNK
MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Tue Aug 16 21:23:07 2022, mtime=Fri Dec 30 23:45:02 2022, atime=Fri Dec 30 23:44:53 2022, length=11537, window=hide
#
C:\Windows\Temp\SDIAG_4e17c671-5921-447a-b483-437497eb417f\result\results.xsl
XML 1.0 document, ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Temp\sz5era1t\CSCB136CE2933B94C34B46CFD62145DF12F.TMP
MSVC .res
#
C:\Users\user\AppData\Local\Microsoft\Office\16.0\OfficeFileCache\CentralTable.accdb
Microsoft Access Database
#
C:\Users\user\AppData\Local\Temp\RESEEEB.tmp
Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x4b2, 9 symbols, created Tue Jan 31 00:45:35 2023, 1st section name ".debug$S"
#
C:\Users\user\AppData\Local\Temp\RESE17D.tmp
Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x4ae, 9 symbols, created Tue Jan 31 00:45:32 2023, 1st section name ".debug$S"
#
C:\Users\user\AppData\Local\Temp\RESD20C.tmp
Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x4ae, 9 symbols, created Tue Jan 31 00:45:28 2023, 1st section name ".debug$S"
#
C:\Users\user\AppData\Local\Temp\3ns45r3e\CSCED7D8423AEF34545822E2F19382945.TMP
MSVC .res
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\t[1].htm
HTML document, ASCII text, with very long lines (4518)
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\t[1].htm
HTML document, ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\t[1].htm
HTML document, ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Word\~WRS{89EEA800-31B5-4659-835C-B39ED0DB259A}.tmp
data
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Word\~WRS{5363CA4F-61E3-4D8D-B7F0-D392CFB2E915}.tmp
data
#
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Word\~WRF{D41A7237-320D-4724-AD88-6F31B446B26A}.tmp
Composite Document File V2 Document, Cannot read section info
#
C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\47AFFF8C-3205-4235-86A2-65AA4981F18A
XML 1.0 document, ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Local\Microsoft\Office\16.0\OfficeFileCache\CentralTable.laccdb
data
#
C:\Users\user\AppData\Local\Microsoft\Office\16.0\OfficeFileCache\CentralTable.ini
data
#