Edit tour
Windows
Analysis Report
Product list 0980DF098A7.xls
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus detection for URL or domain
Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Microsoft Office launches external ms-search protocol handler (WebDAV)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
System process connects to network (likely due to code injection or exploit)
Connects to a pastebin service (likely for C&C)
Document exploit detected (process start blacklist hit)
Excel sheet contains many unusual embedded objects
Microsoft Office drops suspicious files
Office equation editor establishes network connection
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Office viewer loads remote template
Shellcode detected
Sigma detected: Equation Editor Network Connection
Sigma detected: Script Initiated Connection to Non-Local Network
Sigma detected: Suspicious Microsoft Office Child Process
Sigma detected: WScript or CScript Dropper
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains functionality to download and execute PE files
Contains functionality to download and launch executables
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Document misses a certain OLE stream usually present in this Microsoft Office document type
Found WSH timer for Javascript or VBS script (likely evasive script)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sigma detected: Excel Network Connections
Sigma detected: Script Initiated Connection
Sigma detected: Suspicious Office Outbound Connections
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Yara signature match
Classification
- System is w7x64
- EXCEL.EXE (PID: 172 cmdline:
"C:\Progra m Files\Mi crosoft Of fice\Offic e14\EXCEL. EXE" /auto mation -Em bedding MD5: D53B85E21886D2AF9815C377537BCAC3) - WINWORD.EXE (PID: 1596 cmdline:
"C:\Progra m Files\Mi crosoft Of fice\Offic e14\WINWOR D.EXE" -Em bedding MD5: 9EE74859D22DAE61F1750B3A1BACB6F5) - EQNEDT32.EXE (PID: 3372 cmdline:
"C:\Progra m Files\Co mmon Files \Microsoft Shared\EQ UATION\EQN EDT32.EXE" -Embeddin g MD5: A87236E214F6D42A65F5DEDAC816AEC8) - wscript.exe (PID: 3440 cmdline:
"C:\Window s\System32 \WScript.e xe" "C:\Us ers\user\A ppData\Roa ming\lovef orsave.vbs " MD5: 979D74799EA6C8B8167869A68DF5204A) - AcroRd32.exe (PID: 3740 cmdline:
"C:\Progra m Files (x 86)\Adobe\ Acrobat Re ader DC\Re ader\AcroR d32.exe" - Embedding MD5: 2F8D93826B8CBF9290BC57535C7A6817) - RdrCEF.exe (PID: 4044 cmdline:
"C:\Progra m Files (x 86)\Adobe\ Acrobat Re ader DC\Re ader\AcroC EF\RdrCEF. exe" --bac kgroundcol or=1651404 3 MD5: 326A645391A97C760B60C558A35BB068)
- cleanup
⊘No configs have been found
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
INDICATOR_RTF_MalVer_Objects | Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents. | ditekSHen |
| |
INDICATOR_RTF_MalVer_Objects | Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents. | ditekSHen |
|
Exploits |
---|
Source: | Author: Joe Security: |
Source: | Author: Joe Security: |
System Summary |
---|
Source: | Author: Max Altgelt (Nextron Systems): |
Source: | Author: frack113, Florian Roth: |
Source: | Author: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: |
Source: | Author: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: |
Source: | Author: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: |
Source: | Author: frack113: |
Source: | Author: X__Junior (Nextron Systems): |
Source: | Author: Michael Haag: |
Source: | Author: frack113: |
Source: | Author: Nasreddine Bencherchali (Nextron Systems): |
⊘No Snort rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | Virustotal: | Perma Link |
Source: | Virustotal: | Perma Link |
Exploits |
---|
Source: | Network connect: | Jump to behavior |
Source: | Process created: | Jump to behavior |
Source: | Process created: |
Source: | File opened: | Jump to behavior |
Software Vulnerabilities |
---|
Source: | Process created: |
Source: | Code function: | 10_2_03420567 | |
Source: | Code function: | 10_2_034205EC | |
Source: | Code function: | 10_2_0342061A | |
Source: | Code function: | 10_2_03420605 | |
Source: | Code function: | 10_2_034204B0 | |
Source: | Code function: | 10_2_0342063F |
Source: | DNS query: | ||
Source: | DNS query: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Networking |
---|
Source: | Network Connect: | Jump to behavior | ||
Source: | Domain query: |
Source: | DNS query: | ||
Source: | DNS query: |
Source: | Code function: | 10_2_034205EC |
Source: | IP Address: |
Source: | ASN Name: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | Code function: | 10_2_034205EC |
Source: | File created: | Jump to behavior |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Screenshot OCR: |
Source: | OLE: | ||
Source: | OLE: | ||
Source: | OLE: |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | COM Object queried: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | OLE indicator, VBA macros: |
Source: | Stream path 'MBD0001472A/\x1Ole' : | ||
Source: | Stream path 'MBD0001472A/\x1Ole' : |
Source: | OLE stream indicators for Word, Excel, PowerPoint, and Visio: | ||
Source: | OLE stream indicators for Word, Excel, PowerPoint, and Visio: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | OLE indicator, Workbook stream: | ||
Source: | OLE indicator, Workbook stream: |
Source: | Process created: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior |
Source: | Virustotal: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Window detected: |
Source: | Key opened: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Source: | Initial sample: |
Source: | Initial sample: |
Persistence and Installation Behavior |
---|
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Section loaded: | Jump to behavior |
Source: | Code function: | 10_2_034205EC |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Stream path 'MBD00014726/CONTENTS' entropy: | ||
Source: | Stream path 'MBD00014727/CONTENTS' entropy: | ||
Source: | Stream path 'Workbook' entropy: | ||
Source: | Stream path 'MBD00014726/CONTENTS' entropy: | ||
Source: | Stream path 'MBD00014727/CONTENTS' entropy: | ||
Source: | Stream path 'Workbook' entropy: |
Source: | Process created: |
Source: | Window found: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior |
Source: | API call chain: | graph_10-1404 |
Source: | Code function: | 10_2_03420646 |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Network Connect: | Jump to behavior | ||
Source: | Domain query: |
Source: | Process created: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | 121 Scripting | Valid Accounts | 33 Exploitation for Client Execution | 121 Scripting | 111 Process Injection | 1 Masquerading | OS Credential Dumping | 1 Virtualization/Sandbox Evasion | Remote Services | Data from Local System | 1 Web Service | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 Disable or Modify Tools | LSASS Memory | 1 Remote System Discovery | Remote Desktop Protocol | Data from Removable Media | 23 Ingress Tool Transfer | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Virtualization/Sandbox Evasion | Security Account Manager | 1 File and Directory Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 2 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 111 Process Injection | NTDS | 3 System Information Discovery | Distributed Component Object Model | Input Capture | 12 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 Obfuscated Files or Information | LSA Secrets | Internet Connection Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | Wi-Fi Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
11% | ReversingLabs | |||
18% | Virustotal | Browse |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira | HEUR/Rtf.Malformed | ||
100% | Avira | EXP/CVE-2017-11882.Gen | ||
100% | Avira | HEUR/Rtf.Malformed |
⊘No Antivirus matches
⊘No Antivirus matches
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
13% | Virustotal | Browse | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
paste.ee | 104.21.84.67 | true | false | high |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | high | ||
true |
| unknown | |
true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
104.21.84.67 | paste.ee | United States | 13335 | CLOUDFLARENETUS | false | |
107.175.202.154 | unknown | United States | 36352 | AS-COLOCROSSINGUS | true |
Joe Sandbox version: | 40.0.0 Tourmaline |
Analysis ID: | 1392858 |
Start date and time: | 2024-02-15 14:17:35 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 53s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultwindowsofficecookbook.jbs |
Analysis system description: | Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2) |
Number of analysed new started processes analysed: | 18 |
Number of new started drivers analysed: | 1 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | Product list 0980DF098A7.xls |
Detection: | MAL |
Classification: | mal100.troj.expl.evad.winXLS@14/45@2/2 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): mrxdav.sys, dllhost.exe, rundll32.exe, WMIADAP.exe, svchost.exe
- HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
- Report size exceeded maximum capacity and may have missing behavior information.
- Report size getting too big, too many NtCreateFile calls found.
- Report size getting too big, too many NtOpenFile calls found.
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtQueryAttributesFile calls found.
- Report size getting too big, too many NtQueryDirectoryFile calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
Time | Type | Description |
---|---|---|
14:19:04 | API Interceptor | |
14:19:05 | API Interceptor | |
14:19:14 | API Interceptor | |
14:19:32 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
104.21.84.67 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | AgentTesla | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | Remcos | Browse |
| ||
107.175.202.154 | Get hash | malicious | Remcos | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
paste.ee | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | AgentTesla | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
AS-COLOCROSSINGUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | PureLog Stealer, Remcos | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | DarkTortilla, Remcos | Browse |
| ||
Get hash | malicious | DarkTortilla, Remcos | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
CLOUDFLARENETUS | Get hash | malicious | Remcos | Browse |
| |
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | FormBook, GuLoader | Browse |
| ||
Get hash | malicious | AgentTesla, PureLog Stealer | Browse |
| ||
Get hash | malicious | Snake Keylogger | Browse |
| ||
Get hash | malicious | AgentTesla, PureLog Stealer | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | AgentTesla, PureLog Stealer | Browse |
| ||
Get hash | malicious | LummaC, MicroClip | Browse |
|
⊘No context
⊘No context
Process: | C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe |
File Type: | |
Category: | modified |
Size (bytes): | 270336 |
Entropy (8bit): | 0.0018741110582386662 |
Encrypted: | false |
SSDEEP: | 3:MsEllllkEthXllkl2zE+/Fl:/M/xT02z |
MD5: | 5BAE925BE711A4FE6D911729A89C178C |
SHA1: | ECBA616BD247309B85BB03D1537F48401EB1077A |
SHA-256: | 5C0912E862980B1C2B8A909A1BAB6BFE2F4CB8E70BC0759181851AFF95BAE867 |
SHA-512: | 0A095E5E69C9BD3071EE49EC8EE05AED1A6640E017ED5562DF86E5CDE239953B67E0BF47090CDF038991E954F6439A8CDC9D0BCA03A188FD510EE4A9C8A18318 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 292 |
Entropy (8bit): | 5.248343795645232 |
Encrypted: | false |
SSDEEP: | 6:aUoWBN+q2PP2nKuAl9OmbnIFUt8XUoldXZmw+XUold3VkwOP2nKuAl9OmbjLJ:aFWIvWHAahFUt8XFldX/+XFldF57HAae |
MD5: | F6DE8F7F9D17380FB6F6826A0395EBFA |
SHA1: | 5B146E067081A9FD448A9B9514573B5B6532D521 |
SHA-256: | 2217FAD4120B3248BE4181432DD57D35378927B0130EC5C9A34E0ABBBD29C8BC |
SHA-512: | C8EB8F2AEFBB4072F8A632A98561236DB3E3CE97F39678CCD896DF35A08A69F1ADF3AD39DF4FFC68E6B80209567DF344484010A82721EDE09B1C3AAEDAB3FA7D |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 292 |
Entropy (8bit): | 5.248343795645232 |
Encrypted: | false |
SSDEEP: | 6:aUoWBN+q2PP2nKuAl9OmbnIFUt8XUoldXZmw+XUold3VkwOP2nKuAl9OmbjLJ:aFWIvWHAahFUt8XFldX/+XFldF57HAae |
MD5: | F6DE8F7F9D17380FB6F6826A0395EBFA |
SHA1: | 5B146E067081A9FD448A9B9514573B5B6532D521 |
SHA-256: | 2217FAD4120B3248BE4181432DD57D35378927B0130EC5C9A34E0ABBBD29C8BC |
SHA-512: | C8EB8F2AEFBB4072F8A632A98561236DB3E3CE97F39678CCD896DF35A08A69F1ADF3AD39DF4FFC68E6B80209567DF344484010A82721EDE09B1C3AAEDAB3FA7D |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\LOG.old~RF5b6568.TMP (copy)
Download File
Process: | C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 292 |
Entropy (8bit): | 5.248343795645232 |
Encrypted: | false |
SSDEEP: | 6:aUoWBN+q2PP2nKuAl9OmbnIFUt8XUoldXZmw+XUold3VkwOP2nKuAl9OmbjLJ:aFWIvWHAahFUt8XFldX/+XFldF57HAae |
MD5: | F6DE8F7F9D17380FB6F6826A0395EBFA |
SHA1: | 5B146E067081A9FD448A9B9514573B5B6532D521 |
SHA-256: | 2217FAD4120B3248BE4181432DD57D35378927B0130EC5C9A34E0ABBBD29C8BC |
SHA-512: | C8EB8F2AEFBB4072F8A632A98561236DB3E3CE97F39678CCD896DF35A08A69F1ADF3AD39DF4FFC68E6B80209567DF344484010A82721EDE09B1C3AAEDAB3FA7D |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 131072 |
Entropy (8bit): | 0.005597679101775777 |
Encrypted: | false |
SSDEEP: | 3:ImtVOM1xVlt/XSxdltIt/l:IiVfxlKxdXI1l |
MD5: | FD55D575475A6BD81B055F46FA34BA8B |
SHA1: | 289A6344929F221E19D2F9097A5907FE42C03855 |
SHA-256: | 261CE45767DBF1E61AAF67C5EC1D75C2FF5C02681DF96897D5B0EC56A0F8C2AB |
SHA-512: | F2247D89C3268E838AE6F4BCDC1C4BB9C60E4F2E05B1763CD152811661A00B8BFC467F71009894676E38CE31229DF35F6FC9F2F19C2911698012D0594697F098 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1035 |
Entropy (8bit): | 5.14859305498125 |
Encrypted: | false |
SSDEEP: | 24:kNid8HxPs3yTTtPmid8OPgx4s3yTDHBmid8HxPs3yTTtPmid8OPgx4s3yTDHBa:1kxPuyvthNgx4uyHfkxPuyvthNgx4uyw |
MD5: | FCE71B64BAF106F5C0927EECEFEA6C02 |
SHA1: | 4F77E36BB83232845C873C7063FFE1AA00BB19FA |
SHA-256: | 508A2291423497E590A1055F310905F1F3EECC479BEE0A11E0C6583763947FC9 |
SHA-512: | 7C1DD4A949EDFA90D06886827253C8A18AFA3DD80ED281D1A8613DD0BED8742F63FF0542545F0360C60F0B591BF4AFFCD52F8DDDAD2FD92E92D23100EC9E1FDE |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1035 |
Entropy (8bit): | 5.14859305498125 |
Encrypted: | false |
SSDEEP: | 24:kNid8HxPs3yTTtPmid8OPgx4s3yTDHBmid8HxPs3yTTtPmid8OPgx4s3yTDHBa:1kxPuyvthNgx4uyHfkxPuyvthNgx4uyw |
MD5: | FCE71B64BAF106F5C0927EECEFEA6C02 |
SHA1: | 4F77E36BB83232845C873C7063FFE1AA00BB19FA |
SHA-256: | 508A2291423497E590A1055F310905F1F3EECC479BEE0A11E0C6583763947FC9 |
SHA-512: | 7C1DD4A949EDFA90D06886827253C8A18AFA3DD80ED281D1A8613DD0BED8742F63FF0542545F0360C60F0B591BF4AFFCD52F8DDDAD2FD92E92D23100EC9E1FDE |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1035 |
Entropy (8bit): | 5.14859305498125 |
Encrypted: | false |
SSDEEP: | 24:kNid8HxPs3yTTtPmid8OPgx4s3yTDHBmid8HxPs3yTTtPmid8OPgx4s3yTDHBa:1kxPuyvthNgx4uyHfkxPuyvthNgx4uyw |
MD5: | FCE71B64BAF106F5C0927EECEFEA6C02 |
SHA1: | 4F77E36BB83232845C873C7063FFE1AA00BB19FA |
SHA-256: | 508A2291423497E590A1055F310905F1F3EECC479BEE0A11E0C6583763947FC9 |
SHA-512: | 7C1DD4A949EDFA90D06886827253C8A18AFA3DD80ED281D1A8613DD0BED8742F63FF0542545F0360C60F0B591BF4AFFCD52F8DDDAD2FD92E92D23100EC9E1FDE |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 9566 |
Entropy (8bit): | 5.226610011802065 |
Encrypted: | false |
SSDEEP: | 192:eTA2j6Q6T766x626Oz6r606+6bfs6JtRZ65tsu6rtG16lMXY5B5Cfk:es4p0vTLcdfIfsmtRZEtsuatG1gMIzV |
MD5: | 63B24EA3A13EAC476D6309BB202EF459 |
SHA1: | 89502C393549C20C933E4553F51F74F3DBE085EF |
SHA-256: | 2B4BE0BED267BBD4E4FFFC912A6C7ED6A8D4735DCF9B69FF90F37CDDEF4110EA |
SHA-512: | 2CB315DD00867DEE3A2CBC4017B59C53B41E817216FE0111A60947E1F0D81FF6767D8F7B5C406AAF9E6516BE716A086642AFFABBEFBE4C5B260437C89E3535EC |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 9566 |
Entropy (8bit): | 5.226610011802065 |
Encrypted: | false |
SSDEEP: | 192:eTA2j6Q6T766x626Oz6r606+6bfs6JtRZ65tsu6rtG16lMXY5B5Cfk:es4p0vTLcdfIfsmtRZEtsuatG1gMIzV |
MD5: | 63B24EA3A13EAC476D6309BB202EF459 |
SHA1: | 89502C393549C20C933E4553F51F74F3DBE085EF |
SHA-256: | 2B4BE0BED267BBD4E4FFFC912A6C7ED6A8D4735DCF9B69FF90F37CDDEF4110EA |
SHA-512: | 2CB315DD00867DEE3A2CBC4017B59C53B41E817216FE0111A60947E1F0D81FF6767D8F7B5C406AAF9E6516BE716A086642AFFABBEFBE4C5B260437C89E3535EC |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 128373 |
Entropy (8bit): | 1.984352562880039 |
Encrypted: | false |
SSDEEP: | 384:hNzyk+spBXiosQUYuoB7OdnGbLq+ACtKzZQ9w/fQ1D+v+W2gnHwvAgIEyXG1oJ/J:nUwvgnHwvAP |
MD5: | B4621E956E08FFC84D8E099B27014FEE |
SHA1: | CB4604EED70C03ABADD11C5EF15E566B8A9802E4 |
SHA-256: | 0C42B243A4C3673436D22F0C51033E2306005CDB0CFCB82A849452BD3E741CF7 |
SHA-512: | A99A6769B42241891C83EDD62CD4E4027BBF2F5BC716B4ED01CFDBE7312526C5DA8A3D37EB2D471C0A707952A6D8C9143A921FA7428B9F46105583549540DC47 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD (copy)
Download File
Process: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 131072 |
Entropy (8bit): | 0.025591245842101852 |
Encrypted: | false |
SSDEEP: | 6:I3DPcpmwvvxggLRTi+vfbOozD6tRXv//4tfnRujlw//+GtluJ/eRuj:I3DP4B/ViozGTvYg3J/ |
MD5: | EBC64D1B601977EE260FD196317B5271 |
SHA1: | 81E6E797F94BD994BC98BA019996E4D97CE32156 |
SHA-256: | 21F0080C2BB13429B374C06AC8AE65EC786E1984E3E943CBD56FEA645C348AB6 |
SHA-512: | 494E3D5827DF6F65437D060303C02BD09C9A2A3D357346842680C77CF22F4F6CE361817B1B455FCDE3DC2BA7F5EC88227E397E51EBF4837679ACCD2546277DCE |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\beautifulpeoplesaroundtheworldtodevelopnewthingswiththeworldwidetechnologyformicrosoftballonsystemdevelopementpcpcto[1].doc
Download File
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 65439 |
Entropy (8bit): | 3.0839530473925585 |
Encrypted: | false |
SSDEEP: | 1536:22efVeOytR02eOgkG21b5ZYoSR/mu773JosuqjXn:22geOmG2rKbmcJostz |
MD5: | 69F8E3FCA6EFE4E765B81C5B16A58B10 |
SHA1: | 9E0E3ED7DB80B114169761D1685DE8D707BACC24 |
SHA-256: | 40AD09FCE6196B847904BCCF7B7C326708F540A8B1D759E0AFB531E54066A97C |
SHA-512: | B7C9EFBB32A6792B1EE3E5FC8A641C0CB02D04D3D3524DD20CD2B294A28050DAB6C483DDFDC4BBA42937CA54D7AFDF722C25ADAB565B9219D65602FEE95BD2AF |
Malicious: | true |
Yara Hits: |
|
Antivirus: |
|
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\loveforsave[1].vbs
Download File
Process: | C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 604 |
Entropy (8bit): | 3.444961980660846 |
Encrypted: | false |
SSDEEP: | 12:Q2x+xfkEdHALClUlgTbllPAB9Sl7/2U/SVsFf8fElI5VX:Q2x88ENAv6TDUgRT/SVsFf8fnVX |
MD5: | CD8AC425DD5496C10D4D123D3708290B |
SHA1: | D3F97E4CB0C36BFF404A9BCF65C5A5930A7D50CD |
SHA-256: | A7EC40E4A96116518D8A00208714884BBCD1C0D4751CB645D9D73F2505B09740 |
SHA-512: | 36BF7ABD4555683E192B697EA5D5FC3ACAE6BD48FCB27CF18053C94E58F043141AD5878D037331CAAA628C2602075F4E56BD987174D352D17CE13AB81B1E0F79 |
Malicious: | true |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\2D4E0D6.emf
Download File
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 44272 |
Entropy (8bit): | 3.1394131894298454 |
Encrypted: | false |
SSDEEP: | 192:QBD5GNv/XSmkd3MKoVmPEO5qWGu8VN3Zbs6ci1YTVLy/hh8bAKcuXiuUJZyiPpWd:UDAg37oVmP7UWCVNd20KrOJlWYi |
MD5: | 0AE3E6CE5CECCDB9D4341E13C7A82AEC |
SHA1: | DF4CF4BE4CFCD2A818B82465C79ACC4D85CF069A |
SHA-256: | A4123EBED6496AC6B46657410598A82D2540946D9F32CD28E284FAC09CC702F8 |
SHA-512: | 5D9048938E24D2C4940C2C2A7A76BAD719EDD12EB288263C92B333BA4786292825C9338446558416B36EF124217FB6CD5CC037BABBB84E5220FE8E97B0D2B070 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\43354082.emf
Download File
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 1505804 |
Entropy (8bit): | 0.6121855760847089 |
Encrypted: | false |
SSDEEP: | 768:sjKnKW222JaEXM4espe2B/nwyFwx+VjRQ9+c4AgD7PHj8bKYEqQtVxGW6sQ6QHFV:sjS2Jh/4DADMXIok/2GiGs |
MD5: | 109370249CCE67A73918A898E0ACA6EB |
SHA1: | A491EA7DD6AAA5E532B7153A8644075456585656 |
SHA-256: | 1FC8D073DAEFFC4544103A1B5F398DBE8983F42FE044EB6CE9E7066C7A405802 |
SHA-512: | CED87B45B49A07EFC1D9DD82017EDE76936B90B023BBCE90CEB441FFE15F5A2FD56E6CC124B8FC56B8062C2C316418F0934A76060C63A87F13ECFEE06E45812A |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\463A196F.png
Download File
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 14442 |
Entropy (8bit): | 7.887985838389699 |
Encrypted: | false |
SSDEEP: | 384:MDQoY6/Y/gQYZ8NwQxg9He3ov4RU/d0PPG1:joV/Y/gQYCNwQ6eK4RU6PP0 |
MD5: | 898C1F73F97CECCE45FDF7E1C1DFC6B1 |
SHA1: | 0F438F3D74E29A4859D9993887FC83B2DFB054F8 |
SHA-256: | 911DDF76DAFCAC9A0E827AE82CC3475F6E6D199B0D7921D67ACF4CE9B13619AD |
SHA-512: | 6540C64D2BB7F9E5E189F3B7FDE2F664D07C5BC406D5080A042F4C9FBD29B98EE6CB51629BD2C1D5904897A525E9B470E4C66E3DD428E1B00D83EFC2527E90C1 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\5157A1CC.emf
Download File
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 591648 |
Entropy (8bit): | 2.3065393626688353 |
Encrypted: | false |
SSDEEP: | 1536:woWM4MycF5BgE8YE27f6cPtG7Mc/izMjVh:woT4MfFwh |
MD5: | 0B5D1B80C07515042F678F66E27E7082 |
SHA1: | 33FD8E6ED50DC0A536C90F4B42243AD346B4AED6 |
SHA-256: | 6CF13680F0DD617519511E91244B2197D41D7E31FF36BF89941EFE56E04AA905 |
SHA-512: | C3C105AA584582837F60A0D9883A955C34583BCA83D84D6633CEDD125D0AA11C5F8B90265BA5E04B86E2BB06AAF60A1E285AA892DCF57808A5FE4FD0D0261AA3 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\67B361A6.emf
Download File
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 45556 |
Entropy (8bit): | 3.2389256176191146 |
Encrypted: | false |
SSDEEP: | 384:IAB0utfMq2/aXmD7YsZgyXrHUpNDEk1Y6iJV6smkgjYx16U+z0pdkblo3OhG+U:7Uq2/JjZgyrH+Xs6UaAdelo+C |
MD5: | 65103012FD0D90B64E04605779EBA439 |
SHA1: | E28FEF0979669A7CA78C0B17E21B551E361EF85E |
SHA-256: | 40DE1766B2589303FF3F0C27D6CA82A28EE5A6576B7F38BEEBA017E777881CCF |
SHA-512: | E02F05C6C0AE825A2074AC3EF1C48BE527A239CB898D27EC8F6B4B6543B95C9FD0F7F1249C08EAC52AC3F7C1036E2F9D5EE73F7B3465C17AFE7E5390845F040D |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\7506FB45.emf
Download File
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 625744 |
Entropy (8bit): | 2.6639386716301923 |
Encrypted: | false |
SSDEEP: | 1536:ZgrBn8f0QzCHS5EdBftEhd634Myzv5CNvDUyPClFxgk8YEi746cKIv7Mc/imlK+B:gQzCHS0Bfuhd634MMcgll0B |
MD5: | 700FAF3984B654D584EED7F2303F8B54 |
SHA1: | 92931A81750E5C484B64181CF36266FDB4261411 |
SHA-256: | 224172A076A812DE22918967D20FACC5ABBE6C10429986A7014E7A552C08124C |
SHA-512: | BC6BE701023B3EAB68ED373131648CE47B7CE42069EE0E1307D2AB7DC8E25A8A2182E4529C8925304FC783AFDEFFF7411F958FDEB7591EE0DB2E137939BC6D44 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B3AD4937.emf
Download File
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 330948 |
Entropy (8bit): | 4.9752077914204484 |
Encrypted: | false |
SSDEEP: | 3072:P0Bd8yCKdQW2222222Igccz3/qSmV1XITSuaZgOTARfMDc1ji:P0Bd8yCKdQRzw4muaZ9TARfMDcFi |
MD5: | 46322DF7E125AFC081722A4939A5ECAC |
SHA1: | 5BAFD49F670BC63F994C1BBB1D69DA3D155206E3 |
SHA-256: | 8E305D57EF440A89946AA497A3AEFF1AC731D8FA7EFB4C8F305F22F36ECB7C6B |
SHA-512: | C8FDDFCBB04064FE4A8758E9D8267BAC28E1F45194D0C2BBD50FE08A7B964805E1007BB1B3E8585F8919366E7E1394E1AFA446D8B9C901C0DB484AFC460CE2C6 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C5290082.doc
Download File
Process: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 65439 |
Entropy (8bit): | 3.0839530473925585 |
Encrypted: | false |
SSDEEP: | 1536:22efVeOytR02eOgkG21b5ZYoSR/mu773JosuqjXn:22geOmG2rKbmcJostz |
MD5: | 69F8E3FCA6EFE4E765B81C5B16A58B10 |
SHA1: | 9E0E3ED7DB80B114169761D1685DE8D707BACC24 |
SHA-256: | 40AD09FCE6196B847904BCCF7B7C326708F540A8B1D759E0AFB531E54066A97C |
SHA-512: | B7C9EFBB32A6792B1EE3E5FC8A641C0CB02D04D3D3524DD20CD2B294A28050DAB6C483DDFDC4BBA42937CA54D7AFDF722C25ADAB565B9219D65602FEE95BD2AF |
Malicious: | true |
Yara Hits: |
|
Antivirus: |
|
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C83EBB54.emf
Download File
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 884312 |
Entropy (8bit): | 1.2944875740888722 |
Encrypted: | false |
SSDEEP: | 1536:k3dki8JungPuzcn6F1Tny9Cie/koPs9h9RHJFUrnT15vWP5cPpmJ2dvRaQq3vMog:5ux/ZiOE85e+8J2dvRcvMyw |
MD5: | B6DFB3AA7AC4A1A52336C30FA821857B |
SHA1: | 66ECB808A516AC5B07A01CDFCAD65FD7B9907619 |
SHA-256: | E22202331F689D7568E674B0DCD895DF66FAC5980498F05A846DE244AB3394C4 |
SHA-512: | A13562F976BCBEEF7D4B4926C37E39BFD4C588EF6E746792B806E6737C91604175395021D4884493D764CE7F0EE2ACC6C7D03A6045A5B4ED6616E5D7E4C9FE94 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D8D67F5D.emf
Download File
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 1505804 |
Entropy (8bit): | 0.611760173242012 |
Encrypted: | false |
SSDEEP: | 768:/jKn4RpbfoTGRFm2GWWDEXM4espe2B/nwyFwx+VjRQ9+c4AgD7PHj8bKYEqQtVxY:/jhRpbfoaRFvGWW6/4DADMXIok/2GiEs |
MD5: | D69C22A341E111FEEA69DF6D8C655D60 |
SHA1: | AC862337F2EFA43627508927F5052CE694012206 |
SHA-256: | 05B2053BF1D070D6034B45CD79B54D80DA3C6D88D016671A345E75048B1A68DB |
SHA-512: | D4DB33ED046B3C9BA09C4B3FEAC17B1FE2E75FCE67F4154FD795D504708C295A1E3C8331ED3D6C3EE9950C936C4CC25B5D690558C26F2E1F7771BD5EB275822C |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\E9B885BA.emf
Download File
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 884312 |
Entropy (8bit): | 1.2944965349348616 |
Encrypted: | false |
SSDEEP: | 1536:W3dki8JungPuzcn6F1Tny9Cie/koPs9h9RHJFUrnT15vWP5cPpmJ2dvRaQq3vMog:Hux/ZiOE85e+8J2dvRcvMyw |
MD5: | 9ABE7EB352E0DB96B52C99AC2FDEA85F |
SHA1: | 8DC45D02308275BA32B7FFB320A3042256D40C8B |
SHA-256: | EC022DFF1CC8251BA9D849C16431914635473FC5457AE73AA277651B47948869 |
SHA-512: | E43325B927F5365F16118B67E1830B2A0E8CC051D9AEAB144DA6A75751CA39CC1831158270A50ED31BCCBA29C98A56769E516F36C45CB5FAA1BB6ED92CC0A5EB |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\EB4AAEDF.emf
Download File
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 433328 |
Entropy (8bit): | 5.8204877156089845 |
Encrypted: | false |
SSDEEP: | 6144:mifm7kwvqU4iyCbPUV7gdaI6z0R/sjBx2:ml7kwvqULUVS |
MD5: | 8BF8B9DFF5E6ABD0D929087BC644F125 |
SHA1: | 6B10E2EDF1655986B672B34290BFF262A4D935A1 |
SHA-256: | 0D4BA322B0F814762CFC47EE83FBC522280891E5D5DD91983960C1671B4E2231 |
SHA-512: | 34C55AA067B2F8043740D0BA5D2E6F1C6AECAE37E0DE182BA3B314E628EF9F440CAA53BDB454F3D9DE185D3A96A74847177AD9673384F5A3EB12F4513F37BEBD |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{9884DA1E-FD29-4340-AB77-A6BEF9386CEC}.tmp
Download File
Process: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 16384 |
Entropy (8bit): | 5.732493021133225 |
Encrypted: | false |
SSDEEP: | 192:Kr41dAiwnocfuiAiwnocfVv3AiwnocfVAyRAiwnocfVTAiwnocf:d/AiDSZAiDSxAiDSLAiDSNAiDS |
MD5: | 176C275D7B55B083DCFFA2A141ABF382 |
SHA1: | 378946FC79B55E5DA7568F1AB8C9B5A67B369F1C |
SHA-256: | 53090547062BCA61C945141BE272F5833D4134656E636C2CF4042CAD7F6842E4 |
SHA-512: | 4206A07D498C85D62C8C353DBB4C6A81BD07A15E407705697DE04EF57CB58D847FBE559066C78720EA19D44944550292A0D8B98C9E046D0A4AE1D61C1EABEBAD |
Malicious: | true |
Antivirus: |
|
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{52FE25EB-40D9-4DFD-8620-902367258677}.tmp
Download File
Process: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 1024 |
Entropy (8bit): | 0.05390218305374581 |
Encrypted: | false |
SSDEEP: | 3:ol3lYdn:4Wn |
MD5: | 5D4D94EE7E06BBB0AF9584119797B23A |
SHA1: | DBB111419C704F116EFA8E72471DD83E86E49677 |
SHA-256: | 4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1 |
SHA-512: | 95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{604DE9F9-C7DB-409E-9010-50CD8D9E0F59}.tmp
Download File
Process: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 12026 |
Entropy (8bit): | 3.5984099343997067 |
Encrypted: | false |
SSDEEP: | 192:vsXoe82BuEchEq/xVZbs6sZfgsLVkMErLplEzod0QGZ4NfCIjLr5wJ/tKOjI7r5j:vs5uEchKHEhlgoCQGGVCin5wnj+r5RV |
MD5: | 4C2631E00EBD2A230E6335500877B12B |
SHA1: | F1F761FBD6ECEC228BEB284EEEA0C4E768945D04 |
SHA-256: | DFFFA7E52F80B34A0778CB322572934950C35A9130D1C16190175D87BFE6D1D0 |
SHA-512: | D37ADDAE47035EC8ED2052BF179C547B1DC98D996BAE2C4BD3A16452DF5FC661EA1FC95DA9C5044B81D9645B45F32D2B5423F0EF22267C7352B7F06F5C28652B |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 131072 |
Entropy (8bit): | 0.025591245842101852 |
Encrypted: | false |
SSDEEP: | 6:I3DPcpmwvvxggLRTi+vfbOozD6tRXv//4tfnRujlw//+GtluJ/eRuj:I3DP4B/ViozGTvYg3J/ |
MD5: | EBC64D1B601977EE260FD196317B5271 |
SHA1: | 81E6E797F94BD994BC98BA019996E4D97CE32156 |
SHA-256: | 21F0080C2BB13429B374C06AC8AE65EC786E1984E3E943CBD56FEA645C348AB6 |
SHA-512: | 494E3D5827DF6F65437D060303C02BD09C9A2A3D357346842680C77CF22F4F6CE361817B1B455FCDE3DC2BA7F5EC88227E397E51EBF4837679ACCD2546277DCE |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 131072 |
Entropy (8bit): | 0.02558573677022636 |
Encrypted: | false |
SSDEEP: | 6:I3DPcfygAvxggLRNlF9Zl/d5VDRXv//4tfnRujlw//+GtluJ/eRuj:I3DPrjRlF9bvvYg3J/ |
MD5: | 61C60910ECD13E158F6CA8F01E82270B |
SHA1: | 3B091032C158CA6A8FF322653E561575D3783D8E |
SHA-256: | 59E02654B3575249312CD20BEADB64C13B302E87C2D710653B7E6AB9C95C9DBF |
SHA-512: | 536EF7B405C5754C2DCDB6A172436FE62E9AA96B3BA7D1D0D023A4E32C46640812776B06CE44D526BF86CB5B725005BB522B7E05881253AD10E2EB7ACCCD1FBE |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 512 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | BF619EAC0CDF3F68D496EA9344137E8B |
SHA1: | 5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5 |
SHA-256: | 076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560 |
SHA-512: | DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 512 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | BF619EAC0CDF3F68D496EA9344137E8B |
SHA1: | 5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5 |
SHA-256: | 076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560 |
SHA-512: | DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 48640 |
Entropy (8bit): | 7.628391888618375 |
Encrypted: | false |
SSDEEP: | 768:bIsnB3ZYTZlaFwULSOfyF348yk9oV/Y/gQYCNwQ6eK4RU6PPRFuyofSNbdYO+qHm:bIsnBpDpyi7/5CNvDUyPRFzLbqcH |
MD5: | 83BE8A788C5DD22DF49A7D48E11154B3 |
SHA1: | 23706C2E229F4AF937BFF066FBBE307F9DB5DA65 |
SHA-256: | 1F5198BA8D61B2A920337E43487196404CC6150F097D930198D47D7170345AF0 |
SHA-512: | 4B22C59E5E7E1852473D59D705FC697BF3C6F4C1816B371FFB2CCCAE461057631EC541CEA17F618A8A37D8AB945C97D78EBDB5102FAC7988530050DAB1ACC08D |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 253952 |
Entropy (8bit): | 6.773759074082409 |
Encrypted: | false |
SSDEEP: | 6144:BZun9pZP8VN26BsnnTxczExEtjPOtioVjDGUU1qfDlavx+fgLX0d6+ivMbVa:Bs9f8Vc6BknTxWIVbVa |
MD5: | 621AA1F7A04B1346A8E561FCB94E24B3 |
SHA1: | D7B0F5FC085CF85C40ACFADA7DE2B5008A4CF598 |
SHA-256: | E0CCD993ECB27C6A17970687E663F13C9BBC8A052F5C126326A7EA6382F9DACC |
SHA-512: | 983ADCC85AE0E4308DC63E61B6D902606C82542822D768D74158573B6D42901277DCD3D5585AA31ABD4C5E49B466E5F5C543070C5A5A074180705B797055AF4A |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 10240 |
Entropy (8bit): | 0.6739662216458647 |
Encrypted: | false |
SSDEEP: | 12:Ppb0slZp69PO9tauZ7nH2AaYSQ81v0t4TreIBUxFj87+k/R:RbG4WuZfKZ1c+reIAon/R |
MD5: | C61F99FE7BEE945FC31B62121BE075CD |
SHA1: | 083BBD0568633FECB8984002EB4FE8FA08E17DD9 |
SHA-256: | 1E0973F4EDEF345D1EA8E90E447B9801FABDE63A2A1751E63B91A8467E130732 |
SHA-512: | 46D743C564A290EDFF307F8D0EF012BB01ED4AA6D9667E87A53976B8F3E87D78BEBE763121A91BA8FB5B0CF5A8C9FDE313D7FBD144FB929D98D7D39F4C9602C9 |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 24152 |
Entropy (8bit): | 0.7532185028349225 |
Encrypted: | false |
SSDEEP: | 48:CMnfnO4FGtsFqN6t8nlztZKR6axR6uiozVb:ZnfO4kWKpZKdxR35 |
MD5: | 520FE964934AF1AB0CEBA2366830D0FA |
SHA1: | B90310ACA870261CB619FDFD1E54E1B1A25074FF |
SHA-256: | DBD45EEA386D364B30BA189E079BFA05C2C40D9E5E83722C39A171998ED079C1 |
SHA-512: | A4839A6AB8DB522D9121A590B8C711E8C4F172D9CB71C918860F8048472920F3341B7BA624DFF514BE397809149E4471B2DF981DC81FE77C26B2DDF342A42F8C |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\beautifulpeoplesaroundtheworldtodevelopnewthingswiththeworldwidetechnologyformicrosoftballonsystemdevelopementpcpcto.doC.url
Download File
Process: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 173 |
Entropy (8bit): | 4.8042185518400204 |
Encrypted: | false |
SSDEEP: | 3:HRAbABGQYm/G4U6cdBZYAWEaenSHLMaAiN0RRA5aLAatbYhL/H12/sD8Hn:HRYFVm/xU68YzEvuLMLukJtMdU/y8H |
MD5: | 438C53C7C9554F651501DB9C207C1924 |
SHA1: | 95DB373FF7C6011EC9791E8388D0A10D9625DB7B |
SHA-256: | 2FB78DFC95F062E21B533282F84189557CB79D1A07DC6200985E2D9B051CE8B5 |
SHA-512: | 68BDA1A886A67B60853C9E6FB99DCD446106773ED8EDD76B546FB0C080B5277151E3D8915631B04AA4CD975A80904AFF870B7DD6D09B9EAD78B1C3945F83E88B |
Malicious: | true |
Preview: |
Process: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
File Type: | |
Category: | modified |
Size (bytes): | 247 |
Entropy (8bit): | 5.088169101664602 |
Encrypted: | false |
SSDEEP: | 6:wZYzEvuLMLukJtMdU/y8wrVMF6wm6zV6stEJ6zV6stc:wHcOXMdU/y8SVM4UVjE0Vjc |
MD5: | F59D8897C464B55C282C0BEF274EB5FA |
SHA1: | 2CC500095F15470610AD3A32568CFA74F0811448 |
SHA-256: | 6588408E5532D5B17C5288085044311062CB79CF5B2AA1BC2B74C5290F4369E4 |
SHA-512: | 1EB347BB467F70B7BC73DBF3AB072FF9FB1FC2C497E45794E3096F9F187AA7C53C39BA8C686B5C8DFCA20CAE2B048148B6898FD58800A1C6C600261D462E4997 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 53 |
Entropy (8bit): | 4.637836727944003 |
Encrypted: | false |
SSDEEP: | 3:HRAbABGQYm/G4U6cdy:HRYFVm/xU6z |
MD5: | BBD258463597A45CEEE6436F270A1D31 |
SHA1: | 55B720CE52E6DA201E6A21BAD8CE6598CF8D81DB |
SHA-256: | 45A61F4C772FF08941ABA437D83F9769617828A6E2087F76436703A3BD9F8276 |
SHA-512: | 0D0EAD2546DF611AC465F59160BEFD84FF83052856411264D2B4120DD4DCABF235F59C5A8FDFCF18F4F7083D0CA2F7673A8227756E1134E1DDAAB63D93556762 |
Malicious: | true |
Preview: |
Process: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 162 |
Entropy (8bit): | 2.503835550707525 |
Encrypted: | false |
SSDEEP: | 3:vrJlaCkWtVypil69oycWjUbtFJlln:vdsCkWtTl69oyjUvl |
MD5: | CB3D0F9D3F7204AF5670A294AB575B37 |
SHA1: | 5E792DFBAD5EDA9305FCF8F671F385130BB967D8 |
SHA-256: | 45968B9F50A9B4183FBF4987A106AB52EB3EF3279B2118F9AB01BA837DC3968A |
SHA-512: | BD116CAF3ACA40A5B90168A022C84923DB51630FA0E62E46020B71B8EB9613EAE776D476B0C6DE0D5F15642A74ED857765150F406937FBA5CB995E9FCDAC81AE |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 604 |
Entropy (8bit): | 3.444961980660846 |
Encrypted: | false |
SSDEEP: | 12:Q2x+xfkEdHALClUlgTbllPAB9Sl7/2U/SVsFf8fElI5VX:Q2x88ENAv6TDUgRT/SVsFf8fnVX |
MD5: | CD8AC425DD5496C10D4D123D3708290B |
SHA1: | D3F97E4CB0C36BFF404A9BCF65C5A5930A7D50CD |
SHA-256: | A7EC40E4A96116518D8A00208714884BBCD1C0D4751CB645D9D73F2505B09740 |
SHA-512: | 36BF7ABD4555683E192B697EA5D5FC3ACAE6BD48FCB27CF18053C94E58F043141AD5878D037331CAAA628C2602075F4E56BD987174D352D17CE13AB81B1E0F79 |
Malicious: | true |
Preview: |
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 568320 |
Entropy (8bit): | 7.885070503005213 |
Encrypted: | false |
SSDEEP: | 12288:lT2T8ViknTxW1VbVOQ7Z3jHAMUkDvB4UH/kIvbdHe2hnv4pAj/HL:PnW1VbVX9bUkN1nbdHeqv4aj/r |
MD5: | 451621259E138C144A996BD5BF77EE66 |
SHA1: | 772776D01EF6EFCC738364711D66D76A30AC7232 |
SHA-256: | 3E2D1CCDFB66CBD66041DB4343F5B9457393463EBF1AA3E893F283C322861375 |
SHA-512: | 03720CDEFFCD2119E2886EDBAF3A48FEEE6C9E12CA18DE17710ED18DCFB06BE32D82C996224CD9DB5F0E172E330760F9D08697D1DFA4FBD90A7CB801BDE2AE41 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 26 |
Entropy (8bit): | 3.95006375643621 |
Encrypted: | false |
SSDEEP: | 3:ggPYV:rPYV |
MD5: | 187F488E27DB4AF347237FE461A079AD |
SHA1: | 6693BA299EC1881249D59262276A0D2CB21F8E64 |
SHA-256: | 255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309 |
SHA-512: | 89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 568320 |
Entropy (8bit): | 7.885070503005213 |
Encrypted: | false |
SSDEEP: | 12288:lT2T8ViknTxW1VbVOQ7Z3jHAMUkDvB4UH/kIvbdHe2hnv4pAj/HL:PnW1VbVX9bUkN1nbdHeqv4aj/r |
MD5: | 451621259E138C144A996BD5BF77EE66 |
SHA1: | 772776D01EF6EFCC738364711D66D76A30AC7232 |
SHA-256: | 3E2D1CCDFB66CBD66041DB4343F5B9457393463EBF1AA3E893F283C322861375 |
SHA-512: | 03720CDEFFCD2119E2886EDBAF3A48FEEE6C9E12CA18DE17710ED18DCFB06BE32D82C996224CD9DB5F0E172E330760F9D08697D1DFA4FBD90A7CB801BDE2AE41 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 7.683865150237722 |
TrID: |
|
File name: | Product list 0980DF098A7.xls |
File size: | 508'416 bytes |
MD5: | 0b0091320ed8b50b7f3f514536c8eddc |
SHA1: | 0d8c09b2e0331a93d645d67127ac86667a7aaf4e |
SHA256: | baaffc0dd02ab5ab2da660fcb54c8ddfeaf0f1b26e30738f0e55d31f3fce938f |
SHA512: | 1bb99636e26f61bc2ed3f81ed9b48c7fe521fa1e3baac9f74f09ec5303800c6d6afc7fee0e3ad65c532d31e78fb15c8f947e64f12fae63c42dfb9ad500791a33 |
SSDEEP: | 12288:2Tkh8VbzBZH3bVFQaMIKHlHhMjzJxb633k+yB:kRBJ3bVFYjWWkF |
TLSH: | 6CB40151FA80CA07E49943714DF78BAA5324FC419B928A0F320CF71D3EF47A56E27666 |
File Content Preview: | ........................>.......................................................n...............h.......j...................................................................................................................................................... |
Icon Hash: | 276ea3a6a6b7bfbf |
Document Type: | OLE |
Number of OLE Files: | 1 |
Has Summary Info: | |
Application Name: | Microsoft Excel |
Encrypted Document: | True |
Contains Word Document Stream: | False |
Contains Workbook/Book Stream: | True |
Contains PowerPoint Document Stream: | False |
Contains Visio Document Stream: | False |
Contains ObjectPool Stream: | False |
Flash Objects Count: | 0 |
Contains VBA Macros: | True |
Code Page: | 1252 |
Author: | |
Last Saved By: | |
Create Time: | 2006-09-16 00:00:00 |
Last Saved Time: | 2024-02-15 01:17:58 |
Creating Application: | |
Security: | 1 |
Document Code Page: | 1252 |
Thumbnail Scaling Desired: | False |
Contains Dirty Links: | False |
Shared Document: | False |
Changed Hyperlinks: | False |
Application Version: | 786432 |
General | |
Stream Path: | _VBA_PROJECT_CUR/VBA/Sheet1 |
VBA File Name: | Sheet1.cls |
Stream Size: | 977 |
Data ASCII: | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . j 5 . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . |
Data Raw: | 01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 6a d1 35 a5 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |
|
General | |
Stream Path: | _VBA_PROJECT_CUR/VBA/Sheet2 |
VBA File Name: | Sheet2.cls |
Stream Size: | 977 |
Data ASCII: | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . j ~ z . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - |
Data Raw: | 01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 6a d1 7e 7a 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |
|
General | |
Stream Path: | _VBA_PROJECT_CUR/VBA/Sheet3 |
VBA File Name: | Sheet3.cls |
Stream Size: | 977 |
Data ASCII: | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . j . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . |
Data Raw: | 01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 6a d1 b3 b1 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |
|
General | |
Stream Path: | _VBA_PROJECT_CUR/VBA/ThisWorkbook |
VBA File Name: | ThisWorkbook.cls |
Stream Size: | 985 |
Data ASCII: | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . j . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - . |
Data Raw: | 01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 6a d1 b8 e5 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |
|
General | |
Stream Path: | \x1CompObj |
CLSID: | |
File Type: | data |
Stream Size: | 114 |
Entropy: | 4.25248375192737 |
Base64 Encoded: | True |
Data ASCII: | . . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . . |
Data Raw: | 01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00 |
General | |
Stream Path: | \x5DocumentSummaryInformation |
CLSID: | |
File Type: | data |
Stream Size: | 244 |
Entropy: | 2.889430592781307 |
Base64 Encoded: | False |
Data ASCII: | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . |
Data Raw: | fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00 |
General | |
Stream Path: | \x5SummaryInformation |
CLSID: | |
File Type: | data |
Stream Size: | 200 |
Entropy: | 3.2603503175049817 |
Base64 Encoded: | False |
Data ASCII: | . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . . n . _ . . . . . . . . . |
Data Raw: | fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00 |
General | |
Stream Path: | MBD00014726/\x1CompObj |
CLSID: | |
File Type: | data |
Stream Size: | 94 |
Entropy: | 4.345966460061678 |
Base64 Encoded: | False |
Data ASCII: | . . . . . . e . . D E S T . . . . . . A c r o b a t D o c u m e n t . . . . . . . . . A c r o E x c h . D o c u m e n t . D C . 9 q . . . . . . . . . . . . |
Data Raw: | 01 00 fe ff 03 0a 00 00 ff ff ff ff 65 ca 01 b8 fc a1 d0 11 85 ad 44 45 53 54 00 00 11 00 00 00 41 63 72 6f 62 61 74 20 44 6f 63 75 6d 65 6e 74 00 00 00 00 00 15 00 00 00 41 63 72 6f 45 78 63 68 2e 44 6f 63 75 6d 65 6e 74 2e 44 43 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00 |
General | |
Stream Path: | MBD00014726/\x1Ole |
CLSID: | |
File Type: | data |
Stream Size: | 62 |
Entropy: | 2.7788384466112834 |
Base64 Encoded: | False |
Data ASCII: | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F . . . . ! . . . . . S h e e t 2 ! O b j e c t 4 . |
Data Raw: | 01 00 00 02 08 00 00 00 00 00 00 00 00 00 00 00 2e 00 00 00 04 03 00 00 00 00 00 00 c0 00 00 00 00 00 00 46 02 00 00 00 21 00 10 00 00 00 53 68 65 65 74 32 21 4f 62 6a 65 63 74 20 34 00 |
Stream Path: MBD00014726/CONTENTS, File Type: PDF document, version 1.7, 1 pages, Stream Size: 20909
General | |
Stream Path: | MBD00014726/CONTENTS |
CLSID: | |
File Type: | PDF document, version 1.7, 1 pages |
Stream Size: | 20909 |
Entropy: | 7.967116806702583 |
Base64 Encoded: | True |
Data ASCII: | % P D F - 1 . 7 . % . 1 0 o b j . < < . / T y p e / C a t a l o g . / P a g e s 2 0 R . / A c r o F o r m 3 0 R . > > . e n d o b j . 4 0 o b j . < < . / P r o d u c e r ( 3 . 0 . 4 \\ ( 5 . 0 . 8 \\ ) ) . / M o d D a t e ( D : 2 0 2 3 0 9 2 2 0 3 2 2 4 8 + 0 2 ' 0 0 ' ) . > > . e n d o b j . 2 0 o b j . < < . / T y p e / P a g e s . / K i d s [ 5 0 R ] . / C o u n t 1 . > > . e n d o b j . 3 0 o b j . < < . / F i e l d s [ ] . / D R 6 0 R . > > . e n d |
Data Raw: | 25 50 44 46 2d 31 2e 37 0a 25 f6 e4 fc df 0a 31 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 79 70 65 20 2f 43 61 74 61 6c 6f 67 0a 2f 50 61 67 65 73 20 32 20 30 20 52 0a 2f 41 63 72 6f 46 6f 72 6d 20 33 20 30 20 52 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 34 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 50 72 6f 64 75 63 65 72 20 28 33 2e 30 2e 34 20 5c 28 35 2e 30 2e 38 5c 29 20 29 0a 2f 4d 6f 64 44 61 74 65 |
General | |
Stream Path: | MBD00014727/\x1CompObj |
CLSID: | |
File Type: | data |
Stream Size: | 94 |
Entropy: | 4.345966460061678 |
Base64 Encoded: | False |
Data ASCII: | . . . . . . e . . D E S T . . . . . . A c r o b a t D o c u m e n t . . . . . . . . . A c r o E x c h . D o c u m e n t . D C . 9 q . . . . . . . . . . . . |
Data Raw: | 01 00 fe ff 03 0a 00 00 ff ff ff ff 65 ca 01 b8 fc a1 d0 11 85 ad 44 45 53 54 00 00 11 00 00 00 41 63 72 6f 62 61 74 20 44 6f 63 75 6d 65 6e 74 00 00 00 00 00 15 00 00 00 41 63 72 6f 45 78 63 68 2e 44 6f 63 75 6d 65 6e 74 2e 44 43 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00 |
General | |
Stream Path: | MBD00014727/\x1Ole |
CLSID: | |
File Type: | data |
Stream Size: | 62 |
Entropy: | 2.7788384466112834 |
Base64 Encoded: | False |
Data ASCII: | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F . . . . ! . . . . . S h e e t 2 ! O b j e c t 3 . |
Data Raw: | 01 00 00 02 08 00 00 00 00 00 00 00 00 00 00 00 2e 00 00 00 04 03 00 00 00 00 00 00 c0 00 00 00 00 00 00 46 02 00 00 00 21 00 10 00 00 00 53 68 65 65 74 32 21 4f 62 6a 65 63 74 20 33 00 |
General | |
Stream Path: | MBD00014727/CONTENTS |
CLSID: | |
File Type: | PDF document, version 1.5, 1 pages (zip deflate encoded) |
Stream Size: | 31606 |
Entropy: | 7.916695020479147 |
Base64 Encoded: | True |
Data ASCII: | % P D F - 1 . 5 . % . 3 0 o b j . < < / C o l o r S p a c e / D e v i c e G r a y / S u b t y p e / I m a g e / H e i g h t 7 2 / F i l t e r / F l a t e D e c o d e / T y p e / X O b j e c t / W i d t h 2 5 5 / L e n g t h 2 0 8 1 / B i t s P e r C o m p o n e n t 8 > > s t r e a m . x { P . U . & B & o 1 b F P s . R 2 . . . . * Y 6 3 . . # N L 8 T X R | ( ( " * " < 6 ] . . { n n | . . s ` . . , b . E . . . q . ( ` o ^ E Y . 7 N Y ] . H X ^ 3 n . . " K . . . . . . * o " . E ( > . . . . . . . |
Data Raw: | 25 50 44 46 2d 31 2e 35 0a 25 e2 e3 cf d3 0a 33 20 30 20 6f 62 6a 0a 3c 3c 2f 43 6f 6c 6f 72 53 70 61 63 65 2f 44 65 76 69 63 65 47 72 61 79 2f 53 75 62 74 79 70 65 2f 49 6d 61 67 65 2f 48 65 69 67 68 74 20 37 32 2f 46 69 6c 74 65 72 2f 46 6c 61 74 65 44 65 63 6f 64 65 2f 54 79 70 65 2f 58 4f 62 6a 65 63 74 2f 57 69 64 74 68 20 32 35 35 2f 4c 65 6e 67 74 68 20 32 30 38 31 2f 42 69 |
General | |
Stream Path: | MBD00014728/\x1CompObj |
CLSID: | |
File Type: | data |
Stream Size: | 99 |
Entropy: | 3.631242196770981 |
Base64 Encoded: | False |
Data ASCII: | . . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . . |
Data Raw: | 01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00 |
General | |
Stream Path: | MBD00014728/Package |
CLSID: | |
File Type: | Microsoft Excel 2007+ |
Stream Size: | 66451 |
Entropy: | 7.894671819264755 |
Base64 Encoded: | True |
Data ASCII: | P K . . . . . . . . . . ! . e . , . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . |
Data Raw: | 50 4b 03 04 14 00 06 00 08 00 00 00 21 00 65 8c 03 2c b7 01 00 00 9e 06 00 00 13 00 d4 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d0 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |
General | |
Stream Path: | MBD00014729/\x1CompObj |
CLSID: | |
File Type: | data |
Stream Size: | 114 |
Entropy: | 4.25248375192737 |
Base64 Encoded: | True |
Data ASCII: | . . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . . |
Data Raw: | 01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00 |
General | |
Stream Path: | MBD00014729/\x5DocumentSummaryInformation |
CLSID: | |
File Type: | data |
Stream Size: | 708 |
Entropy: | 3.6235698530352805 |
Base64 Encoded: | True |
Data ASCII: | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , D . . . . . . . . . . + , . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . . . 0 . . . . . . . 8 . . . . . . . @ . . . . . . . H . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . |
Data Raw: | fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 44 00 00 00 05 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 20 02 00 00 dc 01 00 00 14 00 00 00 01 00 00 00 a8 00 00 00 02 00 00 00 b0 00 00 00 03 00 00 00 bc 00 00 00 0e 00 00 00 c8 00 00 00 0f 00 00 00 d4 00 00 00 04 00 00 00 e0 00 00 00 05 00 00 00 |
General | |
Stream Path: | MBD00014729/\x5SummaryInformation |
CLSID: | |
File Type: | data |
Stream Size: | 23248 |
Entropy: | 3.0408039696548754 |
Base64 Encoded: | True |
Data ASCII: | . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . Z . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . , . . . . . . . 4 . . . . . . . < . . . . . . . D . . . . . . . L . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . v i v i e n . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . |
Data Raw: | fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 a0 5a 00 00 11 00 00 00 01 00 00 00 90 00 00 00 02 00 00 00 98 00 00 00 03 00 00 00 a4 00 00 00 04 00 00 00 b0 00 00 00 05 00 00 00 c0 00 00 00 06 00 00 00 cc 00 00 00 07 00 00 00 d8 00 00 00 08 00 00 00 e4 00 00 00 09 00 00 00 f4 00 00 00 |
General | |
Stream Path: | MBD00014729/Workbook |
CLSID: | |
File Type: | Applesoft BASIC program data, first line number 16 |
Stream Size: | 97808 |
Entropy: | 7.36505498504314 |
Base64 Encoded: | True |
Data ASCII: | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . 9 1 9 7 4 B . . . . a . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . . . . P . 9 . . . . . . . X . @ . . . . . . . . . . " . . . . . . . . . . . . . . . |
Data Raw: | 09 08 10 00 00 06 05 00 ab 1f cd 07 c9 00 02 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 05 00 00 39 31 39 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 |
General | |
Stream Path: | MBD0001472A/\x1Ole |
CLSID: | |
File Type: | data |
Stream Size: | 924 |
Entropy: | 4.264506828978091 |
Base64 Encoded: | False |
Data ASCII: | . . . . v b { 4 1 . . . . . . . . . . . . D . . . y . . . K . @ . . . h . t . t . p . : . / . / . 1 . 0 . 7 . . . 1 . 7 . 5 . . . 2 . 0 . 2 . . . 1 . 5 . 4 . / . r . m . c . / . b . e . a . u . t . i . f . u . l . p . e . o . p . l . e . s . a . r . o . u . n . d . t . h . e . w . o . r . l . d . t . o . d . e . v . e . l . o . p . n . e . w . t . h . i . n . g . s . w . i . t . h . t . h . e . w . o . r . l . d . w . i . d . e . t . e . c . h . n . o . l . o . g . y . f . o . r . m . i . c . r . o . s . o |
Data Raw: | 01 00 00 02 b9 e5 76 62 a0 7b 34 31 00 00 00 00 00 00 00 00 00 00 00 00 44 01 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b 40 01 00 00 68 00 74 00 74 00 70 00 3a 00 2f 00 2f 00 31 00 30 00 37 00 2e 00 31 00 37 00 35 00 2e 00 32 00 30 00 32 00 2e 00 31 00 35 00 34 00 2f 00 72 00 6d 00 63 00 2f 00 62 00 65 00 61 00 75 00 74 00 69 00 66 00 75 00 6c 00 70 00 65 00 6f 00 70 00 |
General | |
Stream Path: | Workbook |
CLSID: | |
File Type: | Applesoft BASIC program data, first line number 16 |
Stream Size: | 245602 |
Entropy: | 7.998044678824266 |
Base64 Encoded: | True |
Data ASCII: | . . . . . . . . . . . . . . . . . / . 6 . . . . . . . . X . O c W { ; ( . . . S . . [ x V . . C . ] } . . . . . . . : . . . \\ . p . . 7 M . k Z . m . . B \\ J h 9 C M B . . F . . . S 6 3 . . . # . . k . . . 7 . < W G . Z . Q w v ( / . } r ) e f 8 & P + ! Z H ; B . . . . } a . . . . . . . = . . . [ ) > . . . ) h O , 8 . ! . . . ? . . . . B . . . . . . . . . x . . . . . N . . . = * = . . . L l . x c % . . ) ] 6 @ . . . . . . . . z " . . . . . . . V . . . ( . . . K 1 . . . . F . % ; . ~ _ 5 o m . . . . i 1 . . |
Data Raw: | 09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 f9 a9 c7 cf 14 58 09 ed 4f 63 e8 57 7b 3b e8 e3 28 88 1b c0 e8 a3 a5 e7 08 53 1d 90 1d bb 5b c0 78 56 9a de 08 ba c8 89 43 fc f5 9e 0d 5d bf 7d e1 00 02 00 b0 04 c1 00 02 00 ea 3a e2 00 00 00 5c 00 70 00 83 bf d9 a3 f9 37 b3 4d 1b 6b 5a 13 6d 7f b4 cc 1d e3 f1 bd 9a 42 5c 4a 68 39 84 a8 43 4d |
General | |
Stream Path: | _VBA_PROJECT_CUR/PROJECT |
CLSID: | |
File Type: | ASCII text, with CRLF line terminators |
Stream Size: | 535 |
Entropy: | 5.231306643917539 |
Base64 Encoded: | True |
Data ASCII: | I D = " { E D 6 7 0 9 9 2 - 0 0 0 A - 4 5 4 8 - 8 9 A 4 - 5 9 C 3 E C D 2 5 C F E } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 3 F 3 D D 8 0 C 2 8 1 C 5 4 2 0 5 |
Data Raw: | 49 44 3d 22 7b 45 44 36 37 30 39 39 32 2d 30 30 30 41 2d 34 35 34 38 2d 38 39 41 34 2d 35 39 43 33 45 43 44 32 35 43 46 45 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30 |
General | |
Stream Path: | _VBA_PROJECT_CUR/PROJECTwm |
CLSID: | |
File Type: | data |
Stream Size: | 104 |
Entropy: | 3.0488640812019017 |
Base64 Encoded: | False |
Data ASCII: | T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . . |
Data Raw: | 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00 |
General | |
Stream Path: | _VBA_PROJECT_CUR/VBA/_VBA_PROJECT |
CLSID: | |
File Type: | data |
Stream Size: | 2644 |
Entropy: | 4.0019514032400325 |
Base64 Encoded: | False |
Data ASCII: | a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r . |
Data Raw: | cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00 |
General | |
Stream Path: | _VBA_PROJECT_CUR/VBA/dir |
CLSID: | |
File Type: | data |
Stream Size: | 553 |
Entropy: | 6.394888683595906 |
Base64 Encoded: | True |
Data ASCII: | . % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . . g . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2 E |
Data Raw: | 01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 96 16 d9 67 08 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Feb 15, 2024 14:18:57.329260111 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.464813948 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.464996099 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.465085030 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.619015932 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.619048119 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.619059086 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.619071007 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.619086981 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.619097948 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.619111061 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.619123936 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.619136095 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.619152069 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.619267941 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.619267941 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.619268894 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.619268894 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.619268894 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.619268894 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.625123024 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.753982067 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.753998041 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.754009962 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.754021883 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.754035950 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.754043102 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.754046917 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.754043102 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.754065990 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.754070997 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.754080057 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.754089117 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.754091978 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.754102945 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.754110098 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.754115105 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.754117012 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.754127026 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.754136086 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.754139900 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.754143953 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.754152060 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.754163980 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.754167080 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.754173040 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.754177094 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.754189014 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.754194021 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.754200935 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.754201889 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.754214048 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.754215002 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.754228115 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.754231930 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.754251003 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.754251003 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.754259109 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.889940977 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.889960051 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.889971018 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.889983892 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.889991999 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.890021086 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.890021086 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.890029907 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.890141010 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.890155077 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.890166044 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.890177965 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.890182018 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.890189886 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.890191078 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.890203953 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.890211105 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.890214920 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.890217066 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.890223980 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.890230894 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.890242100 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.890243053 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.890255928 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.890260935 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.890268087 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.890269995 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.890280008 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.890290022 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.890290022 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.890291929 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.890304089 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.890311003 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.890315056 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.890326977 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.890330076 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.890330076 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.890338898 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.890355110 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:57.890360117 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.890360117 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.890362024 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.890384912 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:57.890392065 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:58.342466116 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:58.505927086 CET | 49163 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:58.640837908 CET | 80 | 49163 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:58.640904903 CET | 49163 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:58.643806934 CET | 49163 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:58.781802893 CET | 80 | 49163 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:58.781871080 CET | 49163 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:59.134732962 CET | 49164 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:59.269342899 CET | 80 | 49164 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:59.269444942 CET | 49164 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:59.269529104 CET | 49164 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:18:59.406320095 CET | 80 | 49164 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:18:59.616796017 CET | 49164 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:02.630579948 CET | 80 | 49162 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:19:02.630645037 CET | 49162 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:02.676852942 CET | 49166 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:02.810720921 CET | 80 | 49166 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:19:02.811626911 CET | 49166 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:02.811908007 CET | 49166 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:02.947417021 CET | 80 | 49166 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:19:02.949990034 CET | 49166 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:03.087971926 CET | 80 | 49166 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:19:03.298382044 CET | 49166 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:03.379153013 CET | 49166 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:03.427108049 CET | 80 | 49166 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:19:03.427180052 CET | 49166 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:03.514327049 CET | 80 | 49166 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:19:03.514867067 CET | 49166 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:03.650784969 CET | 80 | 49166 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:19:03.771536112 CET | 80 | 49163 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:19:03.771589041 CET | 49163 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:03.859967947 CET | 49166 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:03.958528042 CET | 80 | 49166 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:19:03.960684061 CET | 49166 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:03.993736982 CET | 49166 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:04.129082918 CET | 80 | 49166 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:19:04.129434109 CET | 49166 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:04.266107082 CET | 80 | 49166 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:19:04.385574102 CET | 49163 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:04.385874033 CET | 49167 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:04.396266937 CET | 80 | 49164 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:19:04.396330118 CET | 49164 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:04.396378040 CET | 49164 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:04.468437910 CET | 49166 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:04.521518946 CET | 80 | 49167 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:19:04.521601915 CET | 49167 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:04.521739960 CET | 49167 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:04.521794081 CET | 80 | 49163 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:19:04.531985044 CET | 80 | 49164 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:19:04.569734097 CET | 80 | 49166 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:19:04.569797993 CET | 49166 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:04.658142090 CET | 80 | 49167 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:19:04.658386946 CET | 49167 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:05.711719036 CET | 49168 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:05.846120119 CET | 80 | 49168 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:19:05.846188068 CET | 49168 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:05.846790075 CET | 49168 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:05.984318972 CET | 80 | 49168 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:19:05.984389067 CET | 49168 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:06.705096960 CET | 49169 | 80 | 192.168.2.22 | 104.21.84.67 |
Feb 15, 2024 14:19:06.768132925 CET | 49168 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:06.824131012 CET | 80 | 49169 | 104.21.84.67 | 192.168.2.22 |
Feb 15, 2024 14:19:06.824737072 CET | 49169 | 80 | 192.168.2.22 | 104.21.84.67 |
Feb 15, 2024 14:19:06.825103045 CET | 49169 | 80 | 192.168.2.22 | 104.21.84.67 |
Feb 15, 2024 14:19:06.943933964 CET | 80 | 49169 | 104.21.84.67 | 192.168.2.22 |
Feb 15, 2024 14:19:09.015305042 CET | 49166 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:09.153134108 CET | 80 | 49166 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:19:09.153429985 CET | 49166 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:09.294578075 CET | 80 | 49166 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:19:09.507179976 CET | 49166 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:09.599127054 CET | 80 | 49166 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:19:09.599186897 CET | 49166 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:09.605843067 CET | 49166 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:09.645989895 CET | 80 | 49167 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:19:09.646059990 CET | 49167 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:09.741621017 CET | 80 | 49166 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:19:09.743010044 CET | 49166 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:09.883886099 CET | 80 | 49166 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:19:10.084713936 CET | 49166 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:10.192723989 CET | 80 | 49166 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:19:10.192816019 CET | 49166 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:14.880880117 CET | 80 | 49166 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:19:14.880954981 CET | 49166 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:14.881005049 CET | 49166 | 80 | 192.168.2.22 | 107.175.202.154 |
Feb 15, 2024 14:19:15.017230034 CET | 80 | 49166 | 107.175.202.154 | 192.168.2.22 |
Feb 15, 2024 14:19:36.442171097 CET | 49169 | 80 | 192.168.2.22 | 104.21.84.67 |
Feb 15, 2024 14:19:58.182549000 CET | 49167 | 80 | 192.168.2.22 | 107.175.202.154 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Feb 15, 2024 14:19:06.479705095 CET | 54562 | 53 | 192.168.2.22 | 8.8.8.8 |
Feb 15, 2024 14:19:06.589297056 CET | 53 | 54562 | 8.8.8.8 | 192.168.2.22 |
Feb 15, 2024 14:19:06.596159935 CET | 52917 | 53 | 192.168.2.22 | 8.8.8.8 |
Feb 15, 2024 14:19:06.704135895 CET | 53 | 52917 | 8.8.8.8 | 192.168.2.22 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Feb 15, 2024 14:19:06.479705095 CET | 192.168.2.22 | 8.8.8.8 | 0xe83d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Feb 15, 2024 14:19:06.596159935 CET | 192.168.2.22 | 8.8.8.8 | 0xced3 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Feb 15, 2024 14:19:06.589297056 CET | 8.8.8.8 | 192.168.2.22 | 0xe83d | No error (0) | 104.21.84.67 | A (IP address) | IN (0x0001) | false | ||
Feb 15, 2024 14:19:06.589297056 CET | 8.8.8.8 | 192.168.2.22 | 0xe83d | No error (0) | 172.67.187.200 | A (IP address) | IN (0x0001) | false | ||
Feb 15, 2024 14:19:06.704135895 CET | 8.8.8.8 | 192.168.2.22 | 0xced3 | No error (0) | 172.67.187.200 | A (IP address) | IN (0x0001) | false | ||
Feb 15, 2024 14:19:06.704135895 CET | 8.8.8.8 | 192.168.2.22 | 0xced3 | No error (0) | 104.21.84.67 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.22 | 49162 | 107.175.202.154 | 80 | 172 | C:\Program Files\Microsoft Office\Office14\EXCEL.EXE |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 15, 2024 14:18:57.465085030 CET | 446 | OUT | |
Feb 15, 2024 14:18:57.619015932 CET | 1286 | IN |