Analysis Report Datei-04.28.2021.doc

Overview

General Information

Sample Name: Datei-04.28.2021.doc
Analysis ID: 399362
MD5: 6747583727ce069aa8ae9d398d35e5bc
SHA1: 97667bf552bf5557666b5266003b0411bc1669bc
SHA256: 127d2018e008677e5a0af20d8981806e07e3b57285787800554708803aaca6bd
Infos:

Most interesting Screenshot:

Detection

Score: 76
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Sigma detected: Register DLL with spoofed extension
Document contains an embedded VBA with base64 encoded strings
Document exploit detected (process start blacklist hit)
Machine Learning detection for sample
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
Document contains no OLE stream with summary information
Document has an unknown application name
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication

Classification

AV Detection:

barindex
Multi AV Scanner detection for submitted file
Source: Datei-04.28.2021.doc Virustotal: Detection: 12% Perma Link
Machine Learning detection for sample
Source: Datei-04.28.2021.doc Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior

Software Vulnerabilities:

barindex
Document exploit detected (process start blacklist hit)
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe
Potential document exploit detected (performs DNS queries)
Source: global traffic DNS query: name: better-transport-2008.com
Potential document exploit detected (performs HTTP gets)
Source: global traffic TCP traffic: 192.168.2.5:49710 -> 45.142.215.160:80
Potential document exploit detected (unknown TCP traffic)
Source: global traffic TCP traffic: 192.168.2.5:49710 -> 45.142.215.160:80

Networking:

barindex
Uses a known web browser user agent for HTTP communication
Source: global traffic HTTP traffic detected: GET /bijol/dV6T3iG7zYYN/GdUb2hcoKh0i16jtB3A2H0NA1hpc/74683/46747/72864/44SSv8NGhJXy5fQxaupfdO8M/ZJEB/17780/qJ9lstoLuZrOY/laka4?page=iiJKK2MrmsRueKNRXFWZCo9SOGKZ&user=hIf0d5tRMn7urFpIay3&q=gV91M4&sid=cwv4FzNMjZLFugtW1lxjgH314&search=KCgMbDFMHNTY94w5RXElHoTs HTTP/1.1Accept: */*Accept-Language: en-usAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: better-transport-2008.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /bijol/dV6T3iG7zYYN/GdUb2hcoKh0i16jtB3A2H0NA1hpc/74683/46747/72864/44SSv8NGhJXy5fQxaupfdO8M/ZJEB/17780/qJ9lstoLuZrOY/laka4?page=iiJKK2MrmsRueKNRXFWZCo9SOGKZ&user=hIf0d5tRMn7urFpIay3&q=gV91M4&sid=cwv4FzNMjZLFugtW1lxjgH314&search=KCgMbDFMHNTY94w5RXElHoTs HTTP/1.1Accept: */*Accept-Language: en-usAccept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: better-transport-2008.comConnection: Keep-Alive
Source: unknown DNS traffic detected: queries for: better-transport-2008.com
Source: vbaProject.bin String found in binary or memory: http://better-transport-2008.com/bijol/dV6T3iG7zYYN/GdUb2hcoKh0i16jtB3A2H0NA1hpc/74683/46747/72864/4
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: http://weather.service.msn.com/data.aspx
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://analysis.windows.net/powerbi/api
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://api.aadrm.com/
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://api.addins.store.office.com/app/query
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://api.cortana.ai
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://api.diagnostics.office.com
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://api.microsoftstream.com/api/
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://api.office.net
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://api.onedrive.com
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://apis.live.net/v5.0/
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://arc.msn.com/v4/api/selection
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://augloop.office.com
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://augloop.office.com/v2
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://cdn.entity.
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://clients.config.office.net/
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://config.edge.skype.com
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://cortana.ai
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://cortana.ai/api
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://cr.office.com
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://dataservice.o365filtering.com
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://dataservice.o365filtering.com/
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://dev.cortana.ai
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://devnull.onenote.com
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://directory.services.
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://ecs.office.com/config/v2/Office
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://entitlement.diagnostics.office.com
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://globaldisco.crm.dynamics.com
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://graph.ppe.windows.net
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://graph.ppe.windows.net/
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://graph.windows.net
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://graph.windows.net/
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://incidents.diagnostics.office.com
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://lifecycle.office.com
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://login.microsoftonline.com/
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://login.windows.local
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://management.azure.com
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://management.azure.com/
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://messaging.office.com/
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://ncus.contentsync.
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://ncus.pagecontentsync.
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://officeapps.live.com
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://officeci.azurewebsites.net/api/
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://onedrive.live.com
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://onedrive.live.com/embed?
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://outlook.office.com/
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://outlook.office365.com/
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://powerlift.acompli.net
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://settings.outlook.com
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://shell.suite.office.com:1443
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://skyapi.live.net/Activity/
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://staging.cortana.ai
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://store.office.cn/addinstemplate
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://store.office.com/?productgroup=Outlook
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://store.office.com/addinstemplate
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://store.office.de/addinstemplate
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://store.officeppe.com/addinstemplate
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://tasks.office.com
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://templatelogging.office.com/client/log
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://web.microsoftstream.com/video/
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://webshell.suite.office.com
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://wus2.contentsync.
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://wus2.pagecontentsync.
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: A87B51A9-A3C7-4F56-B132-575A1B8D2861.0.dr String found in binary or memory: https://www.odwebp.svc.ms

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Source: Screenshot number: 4 Screenshot OCR: Inhalt aktivieren't m % I i '00% O Type here to search Ki E a a g wg sf ^ @ g") ,::::,:, Cl
Source: Screenshot number: 4 Screenshot OCR: Bearbeitung aktivieren" in der oberen Leiste und dann auf ,,Inhalt aktivieren't m % I i '00% O Typ
Source: Screenshot number: 8 Screenshot OCR: Bearbeitung aktivieren" in der Qberen Leibte und dann auf .Inhale akrNieren". Page1 of 1 Owords It?
Source: Document image extraction number: 0 Screenshot OCR: Inhalt aktivieren".
Source: Document image extraction number: 0 Screenshot OCR: Bearbeitung aktivieren" in der oberen Leiste und dann auf ,,Inhalt aktivieren".
Source: Document image extraction number: 1 Screenshot OCR: Inhalt aktivieren".
Source: Document image extraction number: 1 Screenshot OCR: Bearbeitung aktivieren" in der oberen Leiste und dann auf ,,Inhalt aktivieren".
Document contains an embedded VBA with base64 encoded strings
Source: VBA code instrumentation OLE, VBA macro: Module optionRemoveGeneric, Function memoryIndex, String ThisDocument
Document contains an embedded VBA macro which executes code when the document is opened / closed
Source: Datei-04.28.2021.doc OLE, VBA macro line: Sub autoopen()
Source: VBA code instrumentation OLE, VBA macro: Module listCopy, Function autoopen Name: autoopen
Document contains embedded VBA macros
Source: Datei-04.28.2021.doc OLE indicator, VBA macros: true
Document contains no OLE stream with summary information
Source: Datei-04.28.2021.doc OLE indicator has summary info: false
Document has an unknown application name
Source: Datei-04.28.2021.doc OLE indicator application name: unknown
Tries to load missing DLLs
Source: C:\Windows\SysWOW64\regsvr32.exe Section loaded: sfc.dll Jump to behavior
Source: classification engine Classification label: mal76.expl.winDOC@4/14@1/1
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Word Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File created: C:\Users\user\AppData\Local\Temp\{E14FE529-DE62-4544-9D12-ECD5D5E4A8E5} - OProcSessId.dat Jump to behavior
Source: Datei-04.28.2021.doc OLE document summary: edited time not present or 0
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: Datei-04.28.2021.doc Virustotal: Detection: 12%
Source: unknown Process created: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE' /Automation -Embedding
Source: unknown Process created: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE' /Automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 c:\programdata\argumentSelectTmp.jpg
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 c:\programdata\argumentSelectTmp.jpg Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Window found: window name: SysTabControl32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: ~WRC0000.tmp.2.dr Initial sample: OLE zip file path = word/glossary/settings.xml
Source: ~WRC0000.tmp.2.dr Initial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
Source: ~WRC0000.tmp.2.dr Initial sample: OLE zip file path = word/glossary/document.xml
Source: ~WRC0000.tmp.2.dr Initial sample: OLE zip file path = word/glossary/fontTable.xml
Source: ~WRC0000.tmp.2.dr Initial sample: OLE zip file path = word/glossary/webSettings.xml
Source: ~WRC0000.tmp.2.dr Initial sample: OLE zip file path = word/glossary/styles.xml
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 399362 Sample: Datei-04.28.2021.doc Startdate: 28/04/2021 Architecture: WINDOWS Score: 76 15 Multi AV Scanner detection for submitted file 2->15 17 Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros) 2->17 19 Sigma detected: Register DLL with spoofed extension 2->19 21 3 other signatures 2->21 6 WINWORD.EXE 17 29 2->6         started        9 WINWORD.EXE 176 50 2->9         started        process3 dnsIp4 13 better-transport-2008.com 45.142.215.160, 49710, 80 CLOUDSOLUTIONSRU Russian Federation 6->13 11 regsvr32.exe 6->11         started        process5
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
45.142.215.160
better-transport-2008.com Russian Federation
202933 CLOUDSOLUTIONSRU false

Contacted Domains

Name IP Active
better-transport-2008.com 45.142.215.160 true

Contacted URLs

Name Malicious Antivirus Detection Reputation
http://better-transport-2008.com/bijol/dV6T3iG7zYYN/GdUb2hcoKh0i16jtB3A2H0NA1hpc/74683/46747/72864/44SSv8NGhJXy5fQxaupfdO8M/ZJEB/17780/qJ9lstoLuZrOY/laka4?page=iiJKK2MrmsRueKNRXFWZCo9SOGKZ&user=hIf0d5tRMn7urFpIay3&q=gV91M4&sid=cwv4FzNMjZLFugtW1lxjgH314&search=KCgMbDFMHNTY94w5RXElHoTs false
  • Avira URL Cloud: safe
unknown