top title background image
flash

COVID-Trial-Application-Frm09874x.docx

Status: finished
Submission Time: 2020-12-17 23:43:06 +01:00
Malicious

Comments

Tags

Details

  • Analysis ID:
    332012
  • API (Web) ID:
    565851
  • Analysis Started:
    2020-12-17 23:43:09 +01:00
  • Analysis Finished:
    2020-12-17 23:55:32 +01:00
  • MD5:
    0343741d7f9a129e1c3af74963343140
  • SHA1:
    5aae176e9f1b9830a498e549aa329b253f40a57f
  • SHA256:
    61e5c441089b95c7879100b308aff42f8e7a059a4f3a5bc861ebd4d25fef58fc
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
Score: 56
Error: Incomplete analysis, please check the report for detailed error information
System: Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
malicious
Score: 56
Error: Incomplete analysis, please check the report for detailed error information
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Run Condition: Potential for more IOCs and behavior
malicious
Score: 56
Error: Incomplete analysis, please check the report for detailed error information
System: Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
Run Condition: Without Instrumentation

Third Party Analysis Engines

malicious
Score: 43/60
malicious
Score: 22/38
malicious
Score: 23/29
malicious

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{73287BFD-FA20-48C4-87C4-17800DB89026}.tmp
data
#
C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
data
#