Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.Trojan.GenericKD.61181694.26250.doc

Overview

General Information

Sample Name:SecuriteInfo.com.Trojan.GenericKD.61181694.26250.doc
Analysis ID:679656
MD5:c14c4c6af1f9c4214691279c2f6fa13c
SHA1:d4f4d0ee949a1aff38de302a3f5aa09749c4d89e
SHA256:2386084b54b517dff1092496d4d4e5b558cf2ea50d51944bb8ac1f13fa1bbc05
Tags:doc
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Multi AV Scanner detection for submitted file
Document contains OLE streams which likely are hidden ActiveX objects
Document misses a certain OLE stream usually present in this Microsoft Office document type

Classification

  • System is w10x64
  • WINWORD.EXE (PID: 4356 cmdline: "C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /Automation -Embedding MD5: 0B9AB9B9C4DE429473D6450D4297A123)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: SecuriteInfo.com.Trojan.GenericKD.61181694.26250.docAvira: detected
Source: C:\Users\user\AppData\Local\Temp\~DF01E2A729CC5FF1F3.TMPAvira: detection malicious, Label: EXP/JAVA.Banload.VPDV.Gen
Source: SecuriteInfo.com.Trojan.GenericKD.61181694.26250.docVirustotal: Detection: 29%Perma Link
Source: SecuriteInfo.com.Trojan.GenericKD.61181694.26250.docReversingLabs: Detection: 33%
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
Source: winword.exeMemory has grown: Private usage: 0MB later: 63MB
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://addinslicensing.store.office.com/apps/remove
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://api.aadrm.com
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://api.aadrm.com/
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://api.cortana.ai
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://api.office.net
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://api.onedrive.com
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://augloop.office.com
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://augloop.office.com/v2
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://cdn.entity.
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://clients.config.office.net/
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://config.edge.skype.com
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://cortana.ai
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://cortana.ai/api
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://cr.office.com
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://dev.cortana.ai
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://devnull.onenote.com
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://directory.services.
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://enrichment.osi.office.net/
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://graph.windows.net
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://graph.windows.net/
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://inclient.store.office.com/gyro/client
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://invites.office.com/
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://lifecycle.office.com
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://login.windows.local
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://management.azure.com
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://management.azure.com/
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://messaging.action.office.com/
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://messaging.action.office.com/setcampaignaction
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://messaging.action.office.com/setuseraction16
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://messaging.engagement.office.com/
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://messaging.lifecycle.office.com/
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://messaging.office.com/
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://my.microsoftpersonalcontent.com
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://ncus.contentsync.
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://ncus.pagecontentsync.
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://officeapps.live.com
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://onedrive.live.com
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://osi.office.net
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://otelrules.azureedge.net
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://outlook.office.com
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://outlook.office.com/
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://outlook.office365.com
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://outlook.office365.com/
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://pages.store.office.com/review/query
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://powerlift.acompli.net
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://roaming.edog.
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://settings.outlook.com
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://staging.cortana.ai
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://tasks.office.com
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://webshell.suite.office.com
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://wus2.contentsync.
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://wus2.pagecontentsync.
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drString found in binary or memory: https://www.odwebp.svc.ms

System Summary

barindex
Source: SecuriteInfo.com.Trojan.GenericKD.61181694.26250.docStream path '\x1Ole10Native' : .....TVDNOSYUKRBLURMDHHGJCYCQWWFHIEQYUMDEODFMRCICV
Source: ~DF01E2A729CC5FF1F3.TMP.0.drStream path '\x1Ole10Native' : .....TVDNOSYUKRBLURMDHHGJCYCQWWFHIEQYUMDEODFMRCICV
Source: SecuriteInfo.com.Trojan.GenericKD.61181694.26250.docOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: ~DF01E2A729CC5FF1F3.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: SecuriteInfo.com.Trojan.GenericKD.61181694.26250.docVirustotal: Detection: 29%
Source: SecuriteInfo.com.Trojan.GenericKD.61181694.26250.docReversingLabs: Detection: 33%
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\{18602D53-1EF7-4724-B10B-1DF9145227B2} - OProcSessId.datJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: classification engineClassification label: mal72.winDOC@1/16@0/0
Source: SecuriteInfo.com.Trojan.GenericKD.61181694.26250.docOLE document summary: title field not present or empty
Source: SecuriteInfo.com.Trojan.GenericKD.61181694.26250.docOLE document summary: author field not present or empty
Source: SecuriteInfo.com.Trojan.GenericKD.61181694.26250.docOLE document summary: edited time not present or 0
Source: ~DF01E2A729CC5FF1F3.TMP.0.drOLE document summary: title field not present or empty
Source: ~DF01E2A729CC5FF1F3.TMP.0.drOLE document summary: author field not present or empty
Source: ~DF01E2A729CC5FF1F3.TMP.0.drOLE document summary: edited time not present or 0
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: SecuriteInfo.com.Trojan.GenericKD.61181694.26250.doc.LNK.0.drLNK file: ..\..\..\..\..\Desktop\SecuriteInfo.com.Trojan.GenericKD.61181694.26250.doc
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.WordJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguagesJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dllJump to behavior
Source: SecuriteInfo.com.Trojan.GenericKD.61181694.26250.docInitial sample: OLE indicators vbamacros = False
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: SecuriteInfo.com.Trojan.GenericKD.61181694.26250.docStream path '\x1Ole10Native' entropy: 7.99674272973 (max. 8.0)
Source: ~DF01E2A729CC5FF1F3.TMP.0.drStream path '\x1Ole10Native' entropy: 7.99674272973 (max. 8.0)
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Extra Window Memory Injection
1
Masquerading
OS Credential Dumping1
File and Directory Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS Memory2
System Information Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SecuriteInfo.com.Trojan.GenericKD.61181694.26250.doc30%VirustotalBrowse
SecuriteInfo.com.Trojan.GenericKD.61181694.26250.doc33%ReversingLabsByteCode-JAVA.Downloader.BanLoad
SecuriteInfo.com.Trojan.GenericKD.61181694.26250.doc100%AviraEXP/JAVA.Banload.VPDV.Gen
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\~DF01E2A729CC5FF1F3.TMP100%AviraEXP/JAVA.Banload.VPDV.Gen
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://roaming.edog.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://ofcrecsvcapi-int.azurewebsites.net/0%URL Reputationsafe
https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h0%Avira URL Cloudsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%URL Reputationsafe
https://my.microsoftpersonalcontent.com0%Avira URL Cloudsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://api.aadrm.com0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://api.addins.store.officeppe.com/addinstemplate0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://asgsmsproxyapi.azurewebsites.net/0%URL Reputationsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://api.diagnosticssdf.office.com73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
    high
    https://login.microsoftonline.com/73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
      high
      https://shell.suite.office.com:144373B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
        high
        https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
          high
          https://autodiscover-s.outlook.com/73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
            high
            https://roaming.edog.73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
            • URL Reputation: safe
            unknown
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
              high
              https://cdn.entity.73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/query73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                high
                https://clients.config.office.net/user/v1.0/tenantassociationkey73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                    high
                    https://powerlift.acompli.net73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.com73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v173B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                      high
                      https://cortana.ai73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspx73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.com73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                high
                                https://api.aadrm.com/73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                      high
                                      https://cr.office.com73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                        high
                                        https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                        • Avira URL Cloud: safe
                                        low
                                        https://portal.office.com/account/?ref=ClientMeControl73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                          high
                                          https://graph.ppe.windows.net73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                            high
                                            https://res.getmicrosoftkey.com/api/redemptionevents73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://powerlift-frontdesk.acompli.net73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://tasks.office.com73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                              high
                                              https://officeci.azurewebsites.net/api/73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://sr.outlook.office.net/ws/speech/recognize/assistant/work73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                high
                                                https://my.microsoftpersonalcontent.com73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://store.office.cn/addinstemplate73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://api.aadrm.com73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://outlook.office.com/autosuggest/api/v1/init?cvid=73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                  high
                                                  https://globaldisco.crm.dynamics.com73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                    high
                                                    https://messaging.engagement.office.com/73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                      high
                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                        high
                                                        https://dev0-api.acompli.net/autodetect73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.odwebp.svc.ms73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://api.diagnosticssdf.office.com/v2/feedback73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                          high
                                                          https://api.powerbi.com/v1.0/myorg/groups73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                            high
                                                            https://web.microsoftstream.com/video/73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                              high
                                                              https://api.addins.store.officeppe.com/addinstemplate73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://graph.windows.net73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                high
                                                                https://dataservice.o365filtering.com/73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://officesetup.getmicrosoftkey.com73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://analysis.windows.net/powerbi/api73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                  high
                                                                  https://prod-global-autodetect.acompli.net/autodetect73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://outlook.office365.com/autodiscover/autodiscover.json73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                    high
                                                                    https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                      high
                                                                      https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                        high
                                                                        https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                          high
                                                                          https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                            high
                                                                            https://ncus.contentsync.73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                              high
                                                                              https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                high
                                                                                http://weather.service.msn.com/data.aspx73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                  high
                                                                                  https://apis.live.net/v5.0/73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                    high
                                                                                    https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                      high
                                                                                      https://messaging.lifecycle.office.com/73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                        high
                                                                                        https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                          high
                                                                                          https://management.azure.com73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                            high
                                                                                            https://outlook.office365.com73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                              high
                                                                                              https://wus2.contentsync.73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://incidents.diagnostics.office.com73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                                high
                                                                                                https://clients.config.office.net/user/v1.0/ios73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                                  high
                                                                                                  https://insertmedia.bing.office.net/odc/insertmedia73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                                    high
                                                                                                    https://o365auditrealtimeingestion.manage.office.com73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                                      high
                                                                                                      https://outlook.office365.com/api/v1.0/me/Activities73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                                        high
                                                                                                        https://api.office.net73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                                          high
                                                                                                          https://incidents.diagnosticssdf.office.com73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                                            high
                                                                                                            https://asgsmsproxyapi.azurewebsites.net/73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://clients.config.office.net/user/v1.0/android/policies73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                                              high
                                                                                                              https://entitlement.diagnostics.office.com73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                                                high
                                                                                                                https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                                                  high
                                                                                                                  https://substrate.office.com/search/api/v2/init73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                                                    high
                                                                                                                    https://outlook.office.com/73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                                                      high
                                                                                                                      https://storage.live.com/clientlogs/uploadlocation73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                                                        high
                                                                                                                        https://outlook.office365.com/73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                                                          high
                                                                                                                          https://webshell.suite.office.com73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                                                            high
                                                                                                                            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                                                              high
                                                                                                                              https://substrate.office.com/search/api/v1/SearchHistory73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                                                                high
                                                                                                                                https://management.azure.com/73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://messaging.lifecycle.office.com/getcustommessage1673B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://clients.config.office.net/c2r/v1.0/InteractiveInstallation73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://login.windows.net/common/oauth2/authorize73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://graph.windows.net/73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://api.powerbi.com/beta/myorg/imports73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://devnull.onenote.com73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://messaging.action.office.com/73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://ncus.pagecontentsync.73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://messaging.office.com/73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile73B779F7-DFB2-4207-86EE-503E84D76CFE.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      No contacted IP infos
                                                                                                                                                      Joe Sandbox Version:35.0.0 Citrine
                                                                                                                                                      Analysis ID:679656
                                                                                                                                                      Start date and time: 06/08/202208:58:492022-08-06 08:58:49 +02:00
                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                      Overall analysis duration:0h 5m 5s
                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                      Report type:full
                                                                                                                                                      Sample file name:SecuriteInfo.com.Trojan.GenericKD.61181694.26250.doc
                                                                                                                                                      Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                      Run name:Potential for more IOCs and behavior
                                                                                                                                                      Number of analysed new started processes analysed:25
                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                      Technologies:
                                                                                                                                                      • HCA enabled
                                                                                                                                                      • EGA enabled
                                                                                                                                                      • HDC enabled
                                                                                                                                                      • AMSI enabled
                                                                                                                                                      Analysis Mode:default
                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                      Detection:MAL
                                                                                                                                                      Classification:mal72.winDOC@1/16@0/0
                                                                                                                                                      EGA Information:Failed
                                                                                                                                                      HDC Information:Failed
                                                                                                                                                      HCA Information:
                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                      Cookbook Comments:
                                                                                                                                                      • Found application associated with file extension: .doc
                                                                                                                                                      • Adjust boot time
                                                                                                                                                      • Enable AMSI
                                                                                                                                                      • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                      • Attach to Office via COM
                                                                                                                                                      • Scroll down
                                                                                                                                                      • Close Viewer
                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, WmiPrvSE.exe, svchost.exe, wuapihost.exe
                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 23.211.6.115, 52.109.88.191, 52.109.76.35
                                                                                                                                                      • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, prod-w.nexus.live.com.akadns.net, prod.configsvc1.live.com.akadns.net, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, login.live.com, store-images.s-microsoft.com, config.officeapps.live.com, sls.update.microsoft.com, nexus.officeapps.live.com, officeclient.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, europe.configsvc1.live.com.akadns.net
                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                      No simulations
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):148061
                                                                                                                                                      Entropy (8bit):5.3581546684794175
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:wcQW/gxgB5BQguwN/Q9DQe+zQTk4F77nXmvid3XxVETLKz61:j1Q9DQe+zuXYr
                                                                                                                                                      MD5:B1E7CAFAB46D92C5B6794D5287677CEA
                                                                                                                                                      SHA1:A058027B46B89273053952A91DA3FD8C1EDCFF6A
                                                                                                                                                      SHA-256:AE4C11DD80DD86F303DECCA18A64EC0E1714673B9760FF02966C5239CBEC2315
                                                                                                                                                      SHA-512:6923523DE54206F0C7156DC1E0B510D58B1717A4918BEFDE5F56E963F1B04A175D464EB18280110EF98053CF3C231432B6732E0F84030BF02D303DE0B9EA3958
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2022-08-06T06:59:51">.. Build: 16.0.15601.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):414720
                                                                                                                                                      Entropy (8bit):5.086778293300462
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6144:Fzg1Zdb0eFjrZCqKxJzvBZrEyk5vgkK/xGw3gNDjP4Bjz8huyFsan:1g39/v4b7/Hk5v18T3g+z8hu6
                                                                                                                                                      MD5:18D932229A2A5DEA4B51BDD4B39A0768
                                                                                                                                                      SHA1:135804A0ED7B86DC54404DC190DEA252218C74F0
                                                                                                                                                      SHA-256:7D12D8D891EBEBCB269C2F9E9B454631AAF6DB24BBF9723D5785A8F9E339C479
                                                                                                                                                      SHA-512:B8F4A319ED2B324868977F8B635B987EE8D84F0C199BB986F8E123243C28723BEE017D6F7A279865E878A4EC423440E5C5A324BC19697478B9FD62DD706F5067
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:................................................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1024
                                                                                                                                                      Entropy (8bit):0.05390218305374581
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:ol3lYdn:4Wn
                                                                                                                                                      MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                                                                                                                      SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                                                                                                                      SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                                                                                                                      SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1536
                                                                                                                                                      Entropy (8bit):1.3676082633089806
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:IiiiiiiiiiVeldI43lnl/bl//l/fl/9vvvvvvvvvvFl/l/lAqsDNjPl3lldHzlb5:Iiiiiiiiii8l+4cc8++lwG3qu
                                                                                                                                                      MD5:AFDDA8CDFF4887A60DC8B478267D8A99
                                                                                                                                                      SHA1:98CC8EC45ED062FB6315002E4123728B85DD0D90
                                                                                                                                                      SHA-256:E209B417A91368042F6B9678ED20CE00CB5BF1497E467B8F27C4E059EE92F188
                                                                                                                                                      SHA-512:B4271BF10CD0F15A89B3BFF6ADE9BCF657F7E785BF719507A257C5E629783FE84020AA01C01A4E50EF1A0B2CB743F56AAC1595D642098A21466173949699A792
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:..(...(...(...(...(...(...(...(...(...(...(...p.r.a.t.e.s.h...p....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................."...&...*.......>...B...............................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):207360
                                                                                                                                                      Entropy (8bit):7.969176466640856
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:O1FlTuC5EDTEEr1+1hkzQ4QKMg7B9Bpk6he6m78UakgaQ+vfr97/Xke:O1FlC2hkBrBiD9zXke
                                                                                                                                                      MD5:C14C4C6AF1F9C4214691279C2F6FA13C
                                                                                                                                                      SHA1:D4F4D0EE949A1AFF38DE302A3F5AA09749C4D89E
                                                                                                                                                      SHA-256:2386084B54B517DFF1092496D4D4E5B558CF2EA50D51944BB8AC1F13FA1BBC05
                                                                                                                                                      SHA-512:6416627E5E2488DC2A19C9F198BB813A159FD728986223DE4B210EA21687CDA3DF9284E3CDDF272AE48EADFAF288C30B7E7DFA1E98E88F779CE04C6A23D3B5C3
                                                                                                                                                      Malicious:true
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                      Reputation:low
                                                                                                                                                      Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):512
                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3::
                                                                                                                                                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):512
                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3::
                                                                                                                                                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):512
                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3::
                                                                                                                                                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):512
                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3::
                                                                                                                                                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):512
                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3::
                                                                                                                                                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):512
                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3::
                                                                                                                                                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Tue Mar 8 15:31:46 2022, mtime=Sat Aug 6 14:59:54 2022, atime=Sat Aug 6 14:59:48 2022, length=207360, window=hide
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1245
                                                                                                                                                      Entropy (8bit):4.706698391088796
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:8hpWIVt9f6qOpfkAISKV6HqOpfsDzr7aB6m:8hpSbxzISKAHbxKyB6
                                                                                                                                                      MD5:C03E3C482236883D48124CD218B1C91D
                                                                                                                                                      SHA1:859AC19F931D50BC8DAB04BA8E9EDF496067482E
                                                                                                                                                      SHA-256:935882ED0DCBD2985716D16703CA863D765782EFD4579797C98E7DFA33B9E998
                                                                                                                                                      SHA-512:F145E48874B9AB2B2EAFC8A6EE7F95A9BE2550AD2AB510B21CA55D1858EEB20672D5664D23C69ED3A80376857E69C58466A389866442A115478B2F5CDCAD298F
                                                                                                                                                      Malicious:true
                                                                                                                                                      Preview:L..................F.... .......3.."...............*......................+....P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...Ur.....................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....hT....user.<.......Ny..Ur......S....................>...h.a.r.d.z.....~.1.....hT....Desktop.h.......Ny..Ur......Y..............>.........D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2..*...Uy. .SECURI~1.DOC.........hT...Uy.....h.....................<...S.e.c.u.r.i.t.e.I.n.f.o...c.o.m...T.r.o.j.a.n...G.e.n.e.r.i.c.K.D...6.1.1.8.1.6.9.4...2.6.2.5.0...d.o.c.......z...............-.......y...........>.S......C:\Users\user\Desktop\SecuriteInfo.com.Trojan.GenericKD.61181694.26250.doc..K.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.S.e.c.u.r.i.t.e.I.n.f.o...c.o.m...T.r.o.j.a.n...G.e.n.e.r.i.c.K.D...6.1.1.8.1.6.9.4...2.6.2.5.0...d.o.c.........:..,.LB.)...As...`.......X.......992547...........!a..%.H.VZAj...6............-..
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):155
                                                                                                                                                      Entropy (8bit):4.946678056348873
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:bDuMJluscb3iALykTU9Tgj0aGCmX1n8b3iALykTU9Tgj0aGCv:bCVmsdoaGmmsdoaGs
                                                                                                                                                      MD5:276484603B7E536B42A3AFB99563CD66
                                                                                                                                                      SHA1:301AF6F3C88C7D2E50ABE8A4F251BC85E2F6C634
                                                                                                                                                      SHA-256:64659BCDEEDBC678ED69203047818A4687642B94E249836C08680EF5308E6586
                                                                                                                                                      SHA-512:A3D44EA7CB34FD9AB9A019CF6716A54D921A38FFBD72D0FD8D99E167D2C3E4DCE20321B8776E14AF13A722CF0E19CC73DA0F2FBB10D8610FCAD20CF84898A21B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:[folders]..Templates.LNK=0..SecuriteInfo.com.Trojan.GenericKD.61181694.26250.doc.LNK=0..[doc]..SecuriteInfo.com.Trojan.GenericKD.61181694.26250.doc.LNK=0..
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):162
                                                                                                                                                      Entropy (8bit):2.132062010112871
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:Rl/ZdctptBlqK0RlGltlllt7TJlp/l5:RtZ6tpUplG3tdrpr
                                                                                                                                                      MD5:44CC4D1143B8FAC67A98705F1ECE3D75
                                                                                                                                                      SHA1:8F2F79364AF92729E5100A36AB4FC49606DBC710
                                                                                                                                                      SHA-256:995032F32828988FCF2A0D87F09CA803994BCBF4391CC28BCAE9316F6B2C57D3
                                                                                                                                                      SHA-512:4FE53331695A74D3322DEA321B5D6283E202DA4B3827F13FA0328CD2F92590F346A58F412188DA4F1B8721C945BB8D48E0307822E811FD2E379AFA77306D7177
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:.pratesh................................................p.r.a.t.e.s.h..........,A.."..........H.......6C.......,]..#...........................,Y..$..........$...
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:Little-endian UTF-16 Unicode text, with no line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2
                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:Qn:Qn
                                                                                                                                                      MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                      SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                      SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                      SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:..
                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):162
                                                                                                                                                      Entropy (8bit):2.132062010112871
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:Rl/ZdctptBlqK0RlGltlllt7TJlp/l5:RtZ6tpUplG3tdrpr
                                                                                                                                                      MD5:44CC4D1143B8FAC67A98705F1ECE3D75
                                                                                                                                                      SHA1:8F2F79364AF92729E5100A36AB4FC49606DBC710
                                                                                                                                                      SHA-256:995032F32828988FCF2A0D87F09CA803994BCBF4391CC28BCAE9316F6B2C57D3
                                                                                                                                                      SHA-512:4FE53331695A74D3322DEA321B5D6283E202DA4B3827F13FA0328CD2F92590F346A58F412188DA4F1B8721C945BB8D48E0307822E811FD2E379AFA77306D7177
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:.pratesh................................................p.r.a.t.e.s.h..........,A.."..........H.......6C.......,]..#...........................,Y..$..........$...
                                                                                                                                                      File type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                      Entropy (8bit):7.969176466640856
                                                                                                                                                      TrID:
                                                                                                                                                      • Generic OLE2 / Multistream Compound File (8008/1) 100.00%
                                                                                                                                                      File name:SecuriteInfo.com.Trojan.GenericKD.61181694.26250.doc
                                                                                                                                                      File size:207360
                                                                                                                                                      MD5:c14c4c6af1f9c4214691279c2f6fa13c
                                                                                                                                                      SHA1:d4f4d0ee949a1aff38de302a3f5aa09749c4d89e
                                                                                                                                                      SHA256:2386084b54b517dff1092496d4d4e5b558cf2ea50d51944bb8ac1f13fa1bbc05
                                                                                                                                                      SHA512:6416627e5e2488dc2a19c9f198bb813a159fd728986223de4b210ea21687cda3df9284e3cddf272ae48eadfaf288c30b7e7dfa1e98e88f779ce04c6a23d3b5c3
                                                                                                                                                      SSDEEP:3072:O1FlTuC5EDTEEr1+1hkzQ4QKMg7B9Bpk6he6m78UakgaQ+vfr97/Xke:O1FlC2hkBrBiD9zXke
                                                                                                                                                      TLSH:6A1423FE72B07535C52383361A844188D513CD6A171D736215B2B1D66CFB4CAFB3AAAC
                                                                                                                                                      File Content Preview:........................>......................................................................................................................................................................................................................................
                                                                                                                                                      Icon Hash:74f4c4c6c1cac4d8
                                                                                                                                                      Document Type:OLE
                                                                                                                                                      Number of OLE Files:1
                                                                                                                                                      Has Summary Info:
                                                                                                                                                      Application Name:None
                                                                                                                                                      Encrypted Document:False
                                                                                                                                                      Contains Word Document Stream:False
                                                                                                                                                      Contains Workbook/Book Stream:False
                                                                                                                                                      Contains PowerPoint Document Stream:False
                                                                                                                                                      Contains Visio Document Stream:False
                                                                                                                                                      Contains ObjectPool Stream:False
                                                                                                                                                      Flash Objects Count:0
                                                                                                                                                      Contains VBA Macros:False
                                                                                                                                                      General
                                                                                                                                                      Stream Path:\x1CompObj
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:72
                                                                                                                                                      Entropy:3.8231129765226823
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:. . . . . . . / . { . . . Z @ . . . . P a c k a g e . . . . . . . . . P a c k a g e . 9 q . . . . . . . . . . . .
                                                                                                                                                      Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 a7 0d f2 2f c0 ce 11 92 7b 08 00 09 5a e3 40 08 00 00 00 50 61 63 6b 61 67 65 00 00 00 00 00 08 00 00 00 50 61 63 6b 61 67 65 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                      General
                                                                                                                                                      Stream Path:\x1Ole
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:20
                                                                                                                                                      Entropy:0.8475846798245739
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . .
                                                                                                                                                      Data Raw:01 00 00 02 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                      General
                                                                                                                                                      Stream Path:\x1Ole10Native
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:202653
                                                                                                                                                      Entropy:7.996742729733093
                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                      Data ASCII:. . . . . T V D N O S Y U K R B L U R M D H H G J C Y C Q W W F H I E Q Y U M D E O D F M R C I C V J U T H H A C P C I . J A R . C : \\ U s e r s \\ M I C R O S O F T \\ A p p D a t a \\ L o c a l \\ M i c r o s o f t \\ W i n d o w s \\ I N e t C a c h e \\ C o n t e n t . W o r d \\ T V D N O S Y U K R B L U R M D H H G J C Y C Q W W F H I E Q Y U M D E O D F M R C I C V J U T H H A C P C I . J A R . . . . . . . . C : \\ U s e r s \\ M I C R O S ~ 1 \\ A p p D a t a \\ L o c a l \\ T e m p \\ { 7 2 D 4 C F D C - 4 8 2
                                                                                                                                                      Data Raw:99 17 03 00 02 00 54 56 44 4e 4f 53 59 55 4b 52 42 4c 55 52 4d 44 48 48 47 4a 43 59 43 51 57 57 46 48 49 45 51 59 55 4d 44 45 4f 44 46 4d 52 43 49 43 56 4a 55 54 48 48 41 43 50 43 49 2e 4a 41 52 00 43 3a 5c 55 73 65 72 73 5c 4d 49 43 52 4f 53 4f 46 54 5c 41 70 70 44 61 74 61 5c 4c 6f 63 61 6c 5c 4d 69 63 72 6f 73 6f 66 74 5c 57 69 6e 64 6f 77 73 5c 49 4e 65 74 43 61 63 68 65 5c 43
                                                                                                                                                      General
                                                                                                                                                      Stream Path:\x3ObjInfo
                                                                                                                                                      File Type:data
                                                                                                                                                      Stream Size:6
                                                                                                                                                      Entropy:1.7924812503605778
                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                      Data ASCII:@ . . . . .
                                                                                                                                                      Data Raw:40 00 03 00 01 00
                                                                                                                                                      No network behavior found

                                                                                                                                                      Click to jump to process

                                                                                                                                                      Click to jump to process

                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                      Target ID:0
                                                                                                                                                      Start time:08:59:48
                                                                                                                                                      Start date:06/08/2022
                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /Automation -Embedding
                                                                                                                                                      Imagebase:0x240000
                                                                                                                                                      File size:1937688 bytes
                                                                                                                                                      MD5 hash:0B9AB9B9C4DE429473D6450D4297A123
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high

                                                                                                                                                      No disassembly