Windows Analysis Report
ballfin,file,08.11.22.doc

Overview

General Information

Sample Name: ballfin,file,08.11.22.doc
Analysis ID: 682651
MD5: 75d17f46accbe980e1deb28dd7513085
SHA1: 6ae88b35e85f6fbb55584893f696f859dccfedc2
SHA256: 4f479dc5b981aadc01b1f245d8694b1ad043247f04148bbb78a86c8ed530b777
Tags: docIcedID
Infos:

Detection

Score: 68
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Multi AV Scanner detection for submitted file
Document contains an embedded VBA macro with suspicious strings
Document exploit detected (UrlDownloadToFile)
Machine Learning detection for sample
Potential document exploit detected (unknown TCP traffic)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
IP address seen in connection with other malware
Document misses a certain OLE stream usually present in this Microsoft Office document type

Classification

AV Detection

barindex
Source: ballfin,file,08.11.22.doc Virustotal: Detection: 23% Perma Link
Source: ballfin,file,08.11.22.doc ReversingLabs: Detection: 15%
Source: ballfin,file,08.11.22.doc Joe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior

Software Vulnerabilities

barindex
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Section loaded: unknown origin: URLDownloadToFileA Jump to behavior
Source: global traffic TCP traffic: 192.168.2.3:49736 -> 45.8.146.139:80
Source: global traffic TCP traffic: 192.168.2.3:49736 -> 45.8.146.139:80
Source: global traffic TCP traffic: 192.168.2.3:49736 -> 45.8.146.139:80
Source: winword.exe Memory has grown: Private usage: 5MB later: 73MB
Source: global traffic TCP traffic: 192.168.2.3:49736 -> 45.8.146.139:80
Source: Joe Sandbox View IP Address: 45.8.146.139 45.8.146.139
Source: Joe Sandbox View IP Address: 45.8.146.139 45.8.146.139
Source: unknown TCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknown TCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknown TCP traffic detected without corresponding DNS query: 45.8.146.139
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: http://weather.service.msn.com/data.aspx
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://addinslicensing.store.office.com/apps/remove
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://analysis.windows.net/powerbi/api
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://api.aadrm.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://api.aadrm.com/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://api.addins.store.office.com/app/query
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://api.cortana.ai
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://api.diagnostics.office.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://api.microsoftstream.com/api/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://api.office.net
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://api.onedrive.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://apis.live.net/v5.0/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://arc.msn.com/v4/api/selection
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://augloop.office.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://augloop.office.com/v2
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://cdn.entity.
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://clients.config.office.net/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://config.edge.skype.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://cortana.ai
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://cortana.ai/api
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://cr.office.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://dataservice.o365filtering.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://dataservice.o365filtering.com/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://dev.cortana.ai
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://devnull.onenote.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://directory.services.
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://ecs.office.com/config/v2/Office
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://enrichment.osi.office.net/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://entitlement.diagnostics.office.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://globaldisco.crm.dynamics.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://graph.ppe.windows.net
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://graph.ppe.windows.net/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://graph.windows.net
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://graph.windows.net/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://incidents.diagnostics.office.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://inclient.store.office.com/gyro/client
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://invites.office.com/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://lifecycle.office.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://login.microsoftonline.com/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://login.windows.local
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://management.azure.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://management.azure.com/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://messaging.action.office.com/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://messaging.action.office.com/setcampaignaction
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://messaging.action.office.com/setuseraction16
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://messaging.engagement.office.com/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://messaging.lifecycle.office.com/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://messaging.office.com/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://my.microsoftpersonalcontent.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://ncus.contentsync.
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://ncus.pagecontentsync.
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://officeapps.live.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://officeci.azurewebsites.net/api/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://onedrive.live.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://onedrive.live.com/embed?
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://osi.office.net
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://otelrules.azureedge.net
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://outlook.office.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://outlook.office.com/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://outlook.office365.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://outlook.office365.com/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://pages.store.office.com/review/query
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://powerlift.acompli.net
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://roaming.edog.
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://settings.outlook.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://shell.suite.office.com:1443
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://skyapi.live.net/Activity/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://staging.cortana.ai
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://store.office.cn/addinstemplate
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://store.office.de/addinstemplate
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://tasks.office.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://web.microsoftstream.com/video/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://webshell.suite.office.com
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://wus2.contentsync.
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://wus2.pagecontentsync.
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: E800CA17-2BDC-4C6B-AA67-6F2CC214AA5A.0.dr String found in binary or memory: https://www.odwebp.svc.ms

System Summary

barindex
Source: Screenshot number: 4 Screenshot OCR: Enable editing" button on W a the top bar, and then click "Enable content'. ~ a'"""=.= m % I
Source: Screenshot number: 4 Screenshot OCR: Enable content'. ~ a'"""=.= m % I i '00% O Type here to search Ki E a a g wg sf ^ &04 PM
Source: ballfin,file,08.11.22.doc OLE, VBA macro line: Private Declare PtrSafe Function Lib "kernel32" Alias "VirtualProtect" (ByVal As LongPtr, ByVal As LongPtr, ByVal As LongPtr, As LongPtr) As LongPtr
Source: ballfin,file,08.11.22.doc OLE, VBA macro line: Set = CallByName((kODKXd767UH("AChdywmAbLxco")), kODKXd767UH("rlsuO4sYe_eK"), VbGet, kODKXd767UH("VUfXb8n"))
Source: ballfin,file,08.11.22.doc OLE, VBA macro line: Set = CallByName((), kODKXd767UH("fbDGioXv"), VbGet, )
Source: ballfin,file,08.11.22.doc OLE, VBA macro line: Set = CallByName((), kODKXd767UH("tvPEflXhf5Z_"), VbGet, )
Source: ~DF6DF774C06FA1D429.TMP.0.dr OLE, VBA macro line: Private Declare PtrSafe Function Lib "kernel32" Alias "VirtualProtect" (ByVal As LongPtr, ByVal As LongPtr, ByVal As LongPtr, As LongPtr) As LongPtr
Source: ~DF6DF774C06FA1D429.TMP.0.dr OLE, VBA macro line: Set = CallByName((kODKXd767UH("AChdywmAbLxco")), kODKXd767UH("rlsuO4sYe_eK"), VbGet, kODKXd767UH("VUfXb8n"))
Source: ~DF6DF774C06FA1D429.TMP.0.dr OLE, VBA macro line: Set = CallByName((), kODKXd767UH("fbDGioXv"), VbGet, )
Source: ~DF6DF774C06FA1D429.TMP.0.dr OLE, VBA macro line: Set = CallByName((), kODKXd767UH("tvPEflXhf5Z_"), VbGet, )
Source: ballfin,file,08.11.22.doc OLE, VBA macro line: Private Sub Document_Open()
Source: ~DF6DF774C06FA1D429.TMP.0.dr OLE, VBA macro line: Private Sub Document_Open()
Source: ballfin,file,08.11.22.doc OLE indicator, VBA macros: true
Source: ~DF6DF774C06FA1D429.TMP.0.dr OLE indicator, VBA macros: true
Source: ~DF6DF774C06FA1D429.TMP.0.dr OLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: ballfin,file,08.11.22.doc Virustotal: Detection: 23%
Source: ballfin,file,08.11.22.doc ReversingLabs: Detection: 15%
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: ballfin,file,08.11.22.doc.LNK.0.dr LNK file: ..\..\..\..\..\Desktop\ballfin,file,08.11.22.doc
Source: ballfin,file,08.11.22.doc OLE indicator, Word Document stream: true
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Word Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File created: C:\Users\user\AppData\Local\Temp\{B95412FD-56B8-49D8-8B17-24A8A6892A48} - OProcSessId.dat Jump to behavior
Source: classification engine Classification label: mal68.expl.winDOC@1/11@0/2
Source: ballfin,file,08.11.22.doc OLE document summary: title field not present or empty
Source: ballfin,file,08.11.22.doc OLE document summary: author field not present or empty
Source: ballfin,file,08.11.22.doc OLE document summary: edited time not present or 0
Source: ~DF6DF774C06FA1D429.TMP.0.dr OLE document summary: title field not present or empty
Source: ~DF6DF774C06FA1D429.TMP.0.dr OLE document summary: author field not present or empty
Source: ~DF6DF774C06FA1D429.TMP.0.dr OLE document summary: edited time not present or 0
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: ballfin,file,08.11.22.doc Initial sample: OLE zip file path = docProps/custom.xml
Source: ballfin,file,08.11.22.doc Static file information: File size 2298562 > 1048576
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs