Windows Analysis Report instruct_11.21.doc.docm

Overview

General Information

Sample Name: instruct_11.21.doc.docm
Analysis ID: 520837
MD5: a9490d94cf547e27dcc0d52dc72e74e7
SHA1: a00e440eb13f84c8b8faba5b81a7d85fce2a4074
SHA256: ee103f8d64cd8fa884ff6a041db2f7aa403c502f54e26337c606044c2f205394
Tags: docmaldocsansiscvba
Infos:

Most interesting Screenshot:

Detection

Score: 92
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Multi AV Scanner detection for submitted file
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Document contains an embedded VBA macro which may execute processes
Document contains an embedded VBA macro with suspicious strings
Sigma detected: Suspicious MSHTA Process Patterns
Document exploit detected (process start blacklist hit)
Machine Learning detection for sample
Document contains no OLE stream with summary information
Queries the volume information (name, serial number etc) of a device
Potential document exploit detected (unknown TCP traffic)
Searches for the Microsoft Outlook file path
Document has an unknown application name
Uses code obfuscation techniques (call, push, ret)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Internet Provider seen in connection with other malware
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Potential document exploit detected (performs DNS queries)
Document misses a certain OLE stream usually present in this Microsoft Office document type

Classification

AV Detection:

barindex
Multi AV Scanner detection for submitted file
Source: instruct_11.21.doc.docm Virustotal: Detection: 49% Perma Link
Antivirus detection for URL or domain
Source: http://shoulderelliottd.com/boolk/QlaJk8C6vYqIyEwbdypBHv3yJR/wrWWNCD/77427/bebys8?cid=Bm9cAP&wP8zhkK Avira URL Cloud: Label: malware
Multi AV Scanner detection for domain / URL
Source: shoulderelliottd.com Virustotal: Detection: 9% Perma Link
Machine Learning detection for sample
Source: instruct_11.21.doc.docm Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior

Software Vulnerabilities:

barindex
Document exploit detected (process start blacklist hit)
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process created: C:\Windows\explorer.exe
Potential document exploit detected (unknown TCP traffic)
Source: global traffic TCP traffic: 192.168.2.4:49783 -> 194.62.42.144:80
Potential document exploit detected (performs DNS queries)
Source: global traffic DNS query: name: shoulderelliottd.com

Networking:

barindex
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Source: global traffic TCP traffic: 192.168.2.4:49783 -> 194.62.42.144:80
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: ZEISS-ASRU ZEISS-ASRU
Source: mshta.exe, 00000006.00000003.713921343.0000000006569000.00000004.00000001.sdmp String found in binary or memory: http://en.wF
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: mshta.exe, 00000006.00000003.728745747.000000000652C000.00000004.00000001.sdmp, mshta.exe, 00000006.00000003.728238876.00000000065D3000.00000004.00000001.sdmp, mshta.exe, 00000006.00000003.728533924.000000000322E000.00000004.00000001.sdmp, mshta.exe, 00000006.00000003.728654834.000000000652C000.00000004.00000001.sdmp, mshta.exe, 00000006.00000003.727987202.000000000A7E1000.00000004.00000001.sdmp, mshta.exe, 00000006.00000003.728554785.00000000031A9000.00000004.00000001.sdmp, mshta.exe, 00000006.00000003.728398097.000000000A9E3000.00000004.00000040.sdmp, mshta.exe, 00000006.00000002.730091556.00000000031AA000.00000004.00000001.sdmp String found in binary or memory: http://shoulderelliottd.com/boolk/QlaJk8C6vYqIyEwbdypBHv3yJR/wrWWNCD/77427/bebys8?cid=Bm9cAP&wP8zhkK
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://api.aadrm.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://api.aadrm.com/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://api.addins.store.office.com/app/query
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://api.cortana.ai
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://api.diagnostics.office.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://api.microsoftstream.com/api/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://api.office.net
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://api.onedrive.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://apis.live.net/v5.0/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://augloop.office.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://augloop.office.com/v2
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://cdn.entity.
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://clients.config.office.net/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://config.edge.skype.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://cortana.ai
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://cortana.ai/api
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://cr.office.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://dataservice.o365filtering.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://dataservice.o365filtering.com/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://dev.cortana.ai
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://devnull.onenote.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://directory.services.
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://enrichment.osi.office.net/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://entitlement.diagnostics.office.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://graph.ppe.windows.net
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://graph.ppe.windows.net/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://graph.windows.net
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://graph.windows.net/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://incidents.diagnostics.office.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://lifecycle.office.com
Source: mshta.exe, 00000006.00000003.726000483.0000000008AC6000.00000004.00000001.sdmp String found in binary or memory: https://login.live.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://login.microsoftonline.com/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://login.windows.local
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://management.azure.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://management.azure.com/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://messaging.office.com/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://ncus.contentsync.
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://ncus.pagecontentsync.
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://officeapps.live.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://onedrive.live.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://onedrive.live.com/embed?
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://osi.office.net
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://otelrules.azureedge.net
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://outlook.office.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://outlook.office.com/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://outlook.office365.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://outlook.office365.com/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://pages.store.office.com/review/query
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://powerlift.acompli.net
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://roaming.edog.
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://settings.outlook.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://shell.suite.office.com:1443
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://skyapi.live.net/Activity/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://staging.cortana.ai
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://store.office.cn/addinstemplate
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://store.office.com/addinstemplate
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://store.office.de/addinstemplate
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://tasks.office.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://web.microsoftstream.com/video/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://webshell.suite.office.com
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://wus2.contentsync.
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://wus2.pagecontentsync.
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 24FED24A-A137-4984-A755-6A68F4E24F72.0.dr String found in binary or memory: https://www.odwebp.svc.ms
Source: unknown DNS traffic detected: queries for: shoulderelliottd.com

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Source: Screenshot number: 4 Screenshot OCR: Enable editing" button on the top bar, and then click 'Enable content" Page1 of 1 116words It? O
Source: Screenshot number: 4 Screenshot OCR: Enable content" Page1 of 1 116words It? O Type here to search Ki E a a g wg m % - I + lOW, sf
Document contains an embedded VBA macro which may execute processes
Source: instruct_11.21.doc.docm OLE, VBA macro line: dowYouKarol.exec "c:\windows\explorer " & dowGirlLoad
Document contains an embedded VBA macro with suspicious strings
Source: instruct_11.21.doc.docm OLE, VBA macro line: Set dowYouKarol = CreateObject("wscript.shell")
Source: VBA code instrumentation OLE, VBA macro: Module ThisDocument, Function s, String wscript: Set dowYouKarol = CreateObject("wscript.shell") Name: s
Document contains no OLE stream with summary information
Source: instruct_11.21.doc.docm OLE indicator has summary info: false
Source: ~WRF{C8F000F6-2878-4270-8CA4-E7B38F5CB954}.tmp.0.dr OLE indicator has summary info: false
Searches for the Microsoft Outlook file path
Source: C:\Windows\SysWOW64\mshta.exe Key opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE Jump to behavior
Document has an unknown application name
Source: instruct_11.21.doc.docm OLE indicator application name: unknown
Source: ~WRF{C8F000F6-2878-4270-8CA4-E7B38F5CB954}.tmp.0.dr OLE indicator application name: unknown
Document contains an embedded VBA macro which executes code when the document is opened / closed
Source: instruct_11.21.doc.docm OLE, VBA macro line: Sub document_open()
Source: VBA code instrumentation OLE, VBA macro: Module ThisDocument, Function document_open Name: document_open
Document contains embedded VBA macros
Source: instruct_11.21.doc.docm OLE indicator, VBA macros: true
Document misses a certain OLE stream usually present in this Microsoft Office document type
Source: ~WRF{C8F000F6-2878-4270-8CA4-E7B38F5CB954}.tmp.0.dr OLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: instruct_11.21.doc.docm Virustotal: Detection: 49%
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: unknown Process created: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE "C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /Automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process created: C:\Windows\explorer.exe c:\windows\explorer c:\users\public\powPowNext.hta
Source: unknown Process created: C:\Windows\explorer.exe C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
Source: C:\Windows\explorer.exe Process created: C:\Windows\SysWOW64\mshta.exe "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Public\powPowNext.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process created: C:\Windows\explorer.exe c:\windows\explorer c:\users\public\powPowNext.hta Jump to behavior
Source: C:\Windows\explorer.exe Process created: C:\Windows\SysWOW64\mshta.exe "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Public\powPowNext.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} Jump to behavior
Source: C:\Windows\explorer.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32 Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Word Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File created: C:\Users\user\AppData\Local\Temp\{C3E5254C-1D9D-4106-BDD1-A5AF4468DA85} - OProcSessId.dat Jump to behavior
Source: classification engine Classification label: mal92.expl.winDOCM@6/18@1/1
Source: instruct_11.21.doc.docm OLE document summary: title field not present or empty
Source: instruct_11.21.doc.docm OLE document summary: edited time not present or 0
Source: ~WRF{C8F000F6-2878-4270-8CA4-E7B38F5CB954}.tmp.0.dr OLE document summary: title field not present or empty
Source: ~WRF{C8F000F6-2878-4270-8CA4-E7B38F5CB954}.tmp.0.dr OLE document summary: author field not present or empty
Source: ~WRF{C8F000F6-2878-4270-8CA4-E7B38F5CB954}.tmp.0.dr OLE document summary: edited time not present or 0
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process created: C:\Windows\explorer.exe
Source: unknown Process created: C:\Windows\explorer.exe
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process created: C:\Windows\explorer.exe Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior
Source: instruct_11.21.doc.docm Initial sample: OLE summary keywords = ath.txeNwoPwop\cilbup\sresu\:c
Source: ~WRF{C8F000F6-2878-4270-8CA4-E7B38F5CB954}.tmp.0.dr Initial sample: OLE indicators vbamacros = False

Data Obfuscation:

barindex
Uses code obfuscation techniques (call, push, ret)
Source: C:\Windows\SysWOW64\mshta.exe Code function: 6_2_057AB5B1 push esp; retf 6_2_057AB5B2
Source: C:\Windows\SysWOW64\mshta.exe Code function: 6_2_057AC44D push ebx; retf 6_2_057AC44E

Hooking and other Techniques for Hiding and Protection:

barindex
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Source: C:\Windows\explorer.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\explorer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: mshta.exe, 00000006.00000003.728480223.0000000008A91000.00000004.00000001.sdmp Binary or memory string: Hyper-V RAW
Source: explorer.exe, 00000005.00000002.921617169.0000000000B5A000.00000004.00000020.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}U
Source: explorer.exe, 00000004.00000002.663261965.0000000000ED8000.00000004.00000020.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: explorer.exe, 00000005.00000002.921617169.0000000000B5A000.00000004.00000020.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\9
Source: C:\Windows\SysWOW64\mshta.exe Memory allocated: page read and write | page guard Jump to behavior
Source: explorer.exe, 00000005.00000002.921760286.00000000012C0000.00000002.00020000.sdmp Binary or memory string: Program Manager
Source: explorer.exe, 00000005.00000002.921760286.00000000012C0000.00000002.00020000.sdmp Binary or memory string: Shell_TrayWnd
Source: explorer.exe, 00000005.00000002.921760286.00000000012C0000.00000002.00020000.sdmp Binary or memory string: Progman
Source: explorer.exe, 00000005.00000002.921760286.00000000012C0000.00000002.00020000.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Windows\SysWOW64\mshta.exe Queries volume information: C:\Windows\Fonts\times.ttf VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Queries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Queries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Queries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Queries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Queries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\mshta.exe Queries volume information: C:\Windows\Fonts\times.ttf VolumeInformation Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs