Analysis Report sample1.bin

Overview

General Information

Sample Name: sample1.bin (renamed file extension from bin to doc)
Analysis ID: 339441
MD5: 7dbd8ecfada1d39a81a58c9468b91039
SHA1: 0d21e2742204d1f98f6fcabe0544570fd6857dd3
SHA256: dc40e48d2eb0e57cd16b1792bdccc185440f632783c7bcc87c955e1d4e88fc95

Most interesting Screenshot:

Detection

Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Changes security center settings (notifications, updates, antivirus, firewall)
Creates and opens a fake document (probably a fake document to hide exploiting)
Creates processes via WMI
Document contains an embedded VBA macro with suspicious strings
Drops PE files to the user root directory
Machine Learning detection for dropped file
Machine Learning detection for sample
Allocates a big amount of memory (probably used for heap spraying)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Creates files inside the system directory
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
Drops PE files
Drops PE files to the user directory
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
Potential document exploit detected (performs DNS queries)
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Tries to load missing DLLs

Classification

AV Detection:

barindex
Antivirus / Scanner detection for submitted sample
Source: sample1.doc Avira: detected
Antivirus detection for dropped file
Source: C:\Users\Public\Ksh1.pdf Avira: detection malicious, Label: TR/Casdet.xqfgu
Multi AV Scanner detection for dropped file
Source: C:\Users\Public\Ksh1.pdf Metadefender: Detection: 40% Perma Link
Source: C:\Users\Public\Ksh1.pdf ReversingLabs: Detection: 64%
Multi AV Scanner detection for submitted file
Source: sample1.doc Virustotal: Detection: 61% Perma Link
Source: sample1.doc Metadefender: Detection: 45% Perma Link
Source: sample1.doc ReversingLabs: Detection: 72%
Machine Learning detection for dropped file
Source: C:\Users\Public\Ksh1.pdf Joe Sandbox ML: detected
Machine Learning detection for sample
Source: sample1.doc Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior

Software Vulnerabilities:

barindex
Allocates a big amount of memory (probably used for heap spraying)
Source: winword.exe Memory has grown: Private usage: 0MB later: 129MB
Potential document exploit detected (performs DNS queries)
Source: global traffic DNS query: name: pornthash.mobi

Networking:

barindex
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Source: Traffic Snort IDS: 2404310 ET CNC Feodo Tracker Reported CnC Server TCP group 6 192.168.2.3:49744 -> 177.130.51.198:80
Source: unknown DNS traffic detected: queries for: pornthash.mobi
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: http://weather.service.msn.com/data.aspx
Source: svchost.exe, 0000000D.00000002.309801474.0000022F01413000.00000004.00000001.sdmp String found in binary or memory: http://www.bingmapsportal.com
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://analysis.windows.net/powerbi/api
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://api.aadrm.com/
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://api.cortana.ai
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://api.diagnostics.office.com
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://api.microsoftstream.com/api/
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://api.office.net
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://api.onedrive.com
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://apis.live.net/v5.0/
Source: svchost.exe, 0000000D.00000003.308679000.0000022F01461000.00000004.00000001.sdmp String found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://arc.msn.com/v4/api/selection
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://augloop.office.com
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://augloop.office.com/v2
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://cdn.entity.
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://clients.config.office.net/
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://config.edge.skype.com
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://contentstorage.omex.office.net/addinclassifier/officeentities
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://contentstorage.omex.office.net/addinclassifier/officeentitiesupdated
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://cortana.ai
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://cortana.ai/api
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://cr.office.com
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://dataservice.o365filtering.com
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://dataservice.o365filtering.com/
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://dev.cortana.ai
Source: svchost.exe, 0000000D.00000003.308691668.0000022F0145A000.00000004.00000001.sdmp String found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
Source: svchost.exe, 0000000D.00000003.308691668.0000022F0145A000.00000004.00000001.sdmp String found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
Source: svchost.exe, 0000000D.00000003.308679000.0000022F01461000.00000004.00000001.sdmp String found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
Source: svchost.exe, 0000000D.00000002.312307229.0000022F0143D000.00000004.00000001.sdmp String found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
Source: svchost.exe, 0000000D.00000003.308691668.0000022F0145A000.00000004.00000001.sdmp String found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
Source: svchost.exe, 0000000D.00000003.308679000.0000022F01461000.00000004.00000001.sdmp String found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
Source: svchost.exe, 0000000D.00000002.312540794.0000022F0144E000.00000004.00000001.sdmp String found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: svchost.exe, 0000000D.00000003.308691668.0000022F0145A000.00000004.00000001.sdmp String found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
Source: svchost.exe, 0000000D.00000003.308679000.0000022F01461000.00000004.00000001.sdmp String found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
Source: svchost.exe, 0000000D.00000002.312307229.0000022F0143D000.00000004.00000001.sdmp String found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
Source: svchost.exe, 0000000D.00000003.308679000.0000022F01461000.00000004.00000001.sdmp String found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
Source: svchost.exe, 0000000D.00000003.308679000.0000022F01461000.00000004.00000001.sdmp String found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
Source: svchost.exe, 0000000D.00000003.308679000.0000022F01461000.00000004.00000001.sdmp String found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
Source: svchost.exe, 0000000D.00000002.312354867.0000022F01442000.00000004.00000001.sdmp String found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
Source: svchost.exe, 0000000D.00000002.312354867.0000022F01442000.00000004.00000001.sdmp String found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
Source: svchost.exe, 0000000D.00000003.308679000.0000022F01461000.00000004.00000001.sdmp String found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
Source: svchost.exe, 0000000D.00000003.308691668.0000022F0145A000.00000004.00000001.sdmp String found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://devnull.onenote.com
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://directory.services.
Source: svchost.exe, 0000000D.00000003.308691668.0000022F0145A000.00000004.00000001.sdmp String found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
Source: svchost.exe, 0000000D.00000003.308691668.0000022F0145A000.00000004.00000001.sdmp String found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
Source: svchost.exe, 0000000D.00000003.308691668.0000022F0145A000.00000004.00000001.sdmp String found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
Source: svchost.exe, 0000000D.00000003.308667722.0000022F01464000.00000004.00000001.sdmp String found in binary or memory: https://dynamic.t
Source: svchost.exe, 0000000D.00000003.308679000.0000022F01461000.00000004.00000001.sdmp String found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
Source: svchost.exe, 0000000D.00000002.312307229.0000022F0143D000.00000004.00000001.sdmp String found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
Source: svchost.exe, 0000000D.00000003.286866511.0000022F01431000.00000004.00000001.sdmp String found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://ecs.office.com/config/v2/Office
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://entitlement.diagnostics.office.com
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://globaldisco.crm.dynamics.com
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://graph.ppe.windows.net
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://graph.ppe.windows.net/
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://graph.windows.net
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://graph.windows.net/
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://incidents.diagnostics.office.com
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://lifecycle.office.com
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://login.microsoftonline.com/
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://login.windows.local
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://management.azure.com
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://management.azure.com/
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://messaging.office.com/
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://ncus-000.contentsync.
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://ncus-000.pagecontentsync.
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://officeapps.live.com
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://officeci.azurewebsites.net/api/
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://onedrive.live.com
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://onedrive.live.com/embed?
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://outlook.office.com/
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://outlook.office365.com/
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: certutil.exe, 00000010.00000002.324974608.0000019BE9B00000.00000004.00000001.sdmp, Ksh1.pdf.16.dr String found in binary or memory: https://pornthash.mobi/videos/tayna_tung
Source: certutil.exe, 00000010.00000002.324974608.0000019BE9B00000.00000004.00000001.sdmp, Ksh1.pdf.16.dr String found in binary or memory: https://pornthash.mobi/videos/tayna_tung%temp%/tmp_e473b4.exex
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://powerlift.acompli.net
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://settings.outlook.com
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://shell.suite.office.com:1443
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://skyapi.live.net/Activity/
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://staging.cortana.ai
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://store.office.cn/addinstemplate
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://store.office.com/?productgroup=Outlook
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://store.office.com/addinstemplate
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://store.office.de/addinstemplate
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://store.officeppe.com/addinstemplate
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: svchost.exe, 0000000D.00000002.312307229.0000022F0143D000.00000004.00000001.sdmp String found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
Source: svchost.exe, 0000000D.00000002.312307229.0000022F0143D000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000002.309801474.0000022F01413000.00000004.00000001.sdmp String found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
Source: svchost.exe, 0000000D.00000003.286866511.0000022F01431000.00000004.00000001.sdmp String found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
Source: svchost.exe, 0000000D.00000003.309006862.0000022F01445000.00000004.00000001.sdmp String found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
Source: svchost.exe, 0000000D.00000003.286866511.0000022F01431000.00000004.00000001.sdmp String found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
Source: svchost.exe, 0000000D.00000003.286866511.0000022F01431000.00000004.00000001.sdmp String found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
Source: svchost.exe, 0000000D.00000002.312540794.0000022F0144E000.00000004.00000001.sdmp String found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://tasks.office.com
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://templatelogging.office.com/client/log
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://web.microsoftstream.com/video/
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://webshell.suite.office.com
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://wus2-000.contentsync.
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://wus2-000.pagecontentsync.
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: C8E730CE-6109-4C50-987F-9ABD6FDBDF02.0.dr String found in binary or memory: https://www.odwebp.svc.ms

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Source: Screenshot number: 4 Screenshot OCR: Enable editing" from the yellow bar above. 2 Once you have enabled editing, please click "Enable
Source: Screenshot number: 4 Screenshot OCR: Enable content" on the yellow bar above. ! Page1 of 2 617 words uu O Type here to search % m % -
Source: Document image extraction number: 0 Screenshot OCR: Enable editing' from the yellow bar 2 Once you have enabled editing, please click "Enable content'
Source: Document image extraction number: 0 Screenshot OCR: Enable content' on the yellow bar above. *this document is completely safety to open
Source: Screenshot number: 12 Screenshot OCR: Enable editing from the yellow bar above. , , Once you have enabled editing, please click , !
Source: Screenshot number: 12 Screenshot OCR: Enable content" on the yellow bar above. , , , , , , , , , , i *this document is complete
Document contains an embedded VBA macro with suspicious strings
Source: sample1.doc OLE, VBA macro line: Private Declare PtrSafe Function Sleep Lib "Kernel32" (ByVal One As Long) As Long
Source: sample1.doc OLE, VBA macro line: Private Declare Function Sleep Lib "Kernel32" (ByVal One As Long) As Long
Creates files inside the system directory
Source: C:\Windows\System32\svchost.exe File created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp Jump to behavior
Document contains an embedded VBA macro which executes code when the document is opened / closed
Source: sample1.doc OLE, VBA macro line: Private Sub Document_Close()
Source: sample1.doc OLE, VBA macro line: Form_Close
Source: sample1.doc OLE, VBA macro line: Private Sub Form_Close()
Source: VBA code instrumentation OLE, VBA macro: Module ThisDocument, Function Document_Close Name: Document_Close
Source: VBA code instrumentation OLE, VBA macro: Module ThisDocument, Function Form_Close Name: Form_Close
Document contains embedded VBA macros
Source: sample1.doc OLE indicator, VBA macros: true
Tries to load missing DLLs
Source: C:\Windows\System32\svchost.exe Section loaded: xboxlivetitleid.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: cdpsgshims.dll Jump to behavior
Source: classification engine Classification label: mal100.expl.evad.winDOC@13/28@3/2
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Word Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6372:120:WilError_01
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File created: C:\Users\user\AppData\Local\Temp\{EFC7C51F-9C8A-4815-B217-7915A013B15B} - OProcSessId.dat Jump to behavior
Source: sample1.doc OLE indicator, Word Document stream: true
Source: sample1.doc OLE document summary: title field not present or empty
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::create
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Windows\System32\svchost.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\BITS Jump to behavior
Source: C:\Windows\System32\svchost.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\System32\svchost.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: sample1.doc Virustotal: Detection: 61%
Source: sample1.doc Metadefender: Detection: 45%
Source: sample1.doc ReversingLabs: Detection: 72%
Source: unknown Process created: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE' /Automation -Embedding
Source: unknown Process created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
Source: unknown Process created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
Source: unknown Process created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
Source: unknown Process created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
Source: unknown Process created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
Source: unknown Process created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k unistacksvcgroup
Source: unknown Process created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
Source: unknown Process created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
Source: unknown Process created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
Source: unknown Process created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
Source: unknown Process created: C:\Windows\System32\certutil.exe Certutil -decode C:\Users\Public\Ksh1.xls C:\Users\Public\Ksh1.pdf
Source: unknown Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior

Persistence and Installation Behavior:

barindex
Creates processes via WMI
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE WMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::create
Drops PE files
Source: C:\Windows\System32\certutil.exe File created: C:\Users\Public\Ksh1.pdf Jump to dropped file
Drops PE files to the user directory
Source: C:\Windows\System32\certutil.exe File created: C:\Users\Public\Ksh1.pdf Jump to dropped file
Drops files with a non-matching file extension (content does not match file extension)
Source: C:\Windows\System32\certutil.exe File created: C:\Users\Public\Ksh1.pdf Jump to dropped file

Boot Survival:

barindex
Drops PE files to the user root directory
Source: C:\Windows\System32\certutil.exe File created: C:\Users\Public\Ksh1.pdf Jump to dropped file

Hooking and other Techniques for Hiding and Protection:

barindex
Creates and opens a fake document (probably a fake document to hide exploiting)
Source: unknown Process created: cmd line: ksh1.pdf
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\svchost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: sample1.doc Stream path 'Data' entropy: 7.97862280177 (max. 8.0)

Malware Analysis System Evasion:

barindex
Found dropped PE file which has not been started or loaded
Source: C:\Windows\System32\certutil.exe Dropped PE file which has not been started: C:\Users\Public\Ksh1.pdf Jump to dropped file
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Windows\System32\svchost.exe TID: 6280 Thread sleep time: -30000s >= -30000s Jump to behavior
Queries disk information (often used to detect virtual machines)
Source: C:\Windows\System32\svchost.exe File opened: PhysicalDrive0 Jump to behavior
Source: svchost.exe, 00000002.00000002.266875948.00000208AA260000.00000002.00000001.sdmp, svchost.exe, 00000007.00000002.292546467.0000012295740000.00000002.00000001.sdmp Binary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: svchost.exe, 00000002.00000002.266875948.00000208AA260000.00000002.00000001.sdmp, svchost.exe, 00000007.00000002.292546467.0000012295740000.00000002.00000001.sdmp Binary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: svchost.exe, 00000002.00000002.266875948.00000208AA260000.00000002.00000001.sdmp, svchost.exe, 00000007.00000002.292546467.0000012295740000.00000002.00000001.sdmp Binary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: svchost.exe, 00000002.00000002.266875948.00000208AA260000.00000002.00000001.sdmp, svchost.exe, 00000007.00000002.292546467.0000012295740000.00000002.00000001.sdmp Binary or memory string: An unknown internal message was received by the Hyper-V Compute Service.

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ VolumeInformation Jump to behavior

Lowering of HIPS / PFW / Operating System Security Settings:

barindex
Changes security center settings (notifications, updates, antivirus, firewall)
Source: C:\Windows\System32\svchost.exe Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cval Jump to behavior
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Source: C:\Windows\System32\svchost.exe WMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
Source: C:\Windows\System32\svchost.exe WMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
Source: C:\Windows\System32\svchost.exe WMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
Source: C:\Windows\System32\svchost.exe WMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 339441 Sample: sample1.bin Startdate: 14/01/2021 Architecture: WINDOWS Score: 100 24 pornthash.mobi 2->24 26 mov.pornthash.mobi 2->26 28 ip166475689.ahcdn.com 2->28 34 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->34 36 Antivirus detection for dropped file 2->36 38 Antivirus / Scanner detection for submitted sample 2->38 40 8 other signatures 2->40 7 certutil.exe 3 2 2->7         started        11 svchost.exe 2->11         started        13 WINWORD.EXE 45 55 2->13         started        15 9 other processes 2->15 signatures3 process4 dnsIp5 20 C:\Users\Public\Ksh1.pdf, PE32 7->20 dropped 42 Drops PE files to the user root directory 7->42 18 conhost.exe 7->18         started        44 Changes security center settings (notifications, updates, antivirus, firewall) 11->44 22 C:\Users\user\AppData\...\sample1.doc.LNK, MS 13->22 dropped 30 127.0.0.1 unknown unknown 15->30 32 192.168.2.1 unknown unknown 15->32 file6 signatures7 process8
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious

Private

IP
192.168.2.1
127.0.0.1

Contacted Domains

Name IP Active
ip166475689.ahcdn.com 188.209.213.202 true
mov.pornthash.mobi 104.21.4.61 true
pornthash.mobi 104.21.4.61 true