Windows
Analysis Report
PO NAHK22012FA000000.docx
Overview
General Information
Detection
Score: | 56 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w7x64
- WINWORD.EXE (PID: 3312 cmdline:
"C:\Progra m Files\Mi crosoft Of fice\Offic e14\WINWOR D.EXE" /Au tomation - Embedding MD5: 9EE74859D22DAE61F1750B3A1BACB6F5)
- cleanup
Source: | Author: X__Junior (Nextron Systems): |
Source: | Author: frack113: |
Source: | Author: Nasreddine Bencherchali (Nextron Systems): |
Click to jump to signature section
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | File opened: | Jump to behavior |
Source: | HTTPS traffic detected: |
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | ASN Name: |
Source: | JA3 fingerprint: | ||
Source: | JA3 fingerprint: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | File created: | Jump to behavior |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: |
Source: | OLE stream indicators for Word, Excel, PowerPoint, and Visio: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | OLE indicator, Word Document stream: | ||
Source: | OLE indicator, Word Document stream: | ||
Source: | OLE indicator, Word Document stream: | ||
Source: | OLE indicator, Word Document stream: |
Source: | OLE document summary: | ||
Source: | OLE document summary: | ||
Source: | OLE document summary: | ||
Source: | OLE document summary: | ||
Source: | OLE document summary: | ||
Source: | OLE document summary: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | LNK file: |
Source: | Window detected: |
Source: | Initial sample: | ||
Source: | Initial sample: | ||
Source: | Initial sample: | ||
Source: | Initial sample: | ||
Source: | Initial sample: | ||
Source: | Initial sample: | ||
Source: | Initial sample: | ||
Source: | Initial sample: | ||
Source: | Initial sample: | ||
Source: | Initial sample: |
Source: | Key opened: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Source: | Initial sample: |
Persistence and Installation Behavior |
---|
Source: | File opened: | Jump to behavior |
Source: | Extracted files from sample: |
Source: | Section loaded: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Stream path 'CONTENTS' entropy: | ||
Source: | Stream path 'CONTENTS' entropy: | ||
Source: | Stream path '_1791189376/CONTENTS' entropy: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 3 Exploitation for Client Execution | Path Interception | Path Interception | 1 Masquerading | OS Credential Dumping | 1 File and Directory Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 Obfuscated Files or Information | LSASS Memory | 2 System Information Discovery | Remote Desktop Protocol | Data from Removable Media | 3 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 14 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 4 Ingress Tool Transfer | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
8% | ReversingLabs |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
u4u.kids | 24.199.88.84 | true | true | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | unknown | ||
false | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
62.151.179.85 | unknown | Spain | 8560 | ONEANDONE-ASBrauerstrasse48DE | false | |
24.199.88.84 | u4u.kids | United States | 12271 | TWC-12271-NYCUS | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1540372 |
Start date and time: | 2024-10-23 17:49:08 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 43s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultwindowsofficecookbook.jbs |
Analysis system description: | Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2) |
Number of analysed new started processes analysed: | 9 |
Number of new started drivers analysed: | 1 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | PO NAHK22012FA000000.docx |
Detection: | MAL |
Classification: | mal56.evad.winDOCX@1/16@7/2 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): mrxdav.sys, dllhost.exe, rundll32.exe, WMIADAP.exe
- Report size getting too big, too many NtQueryValueKey calls found.
- VT rate limit hit for: PO NAHK22012FA000000.docx
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
62.151.179.85 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Cobalt Strike | Browse |
| ||
24.199.88.84 | Get hash | malicious | Remcos | Browse | ||
Get hash | malicious | Lokibot | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Snake Keylogger | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
u4u.kids | Get hash | malicious | Remcos | Browse |
| |
Get hash | malicious | Lokibot | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Snake Keylogger | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
TWC-12271-NYCUS | Get hash | malicious | Remcos | Browse |
| |
Get hash | malicious | Lokibot | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Snake Keylogger | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
ONEANDONE-ASBrauerstrasse48DE | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Cobalt Strike | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | GuLoader, Snake Keylogger | Browse |
| ||
Get hash | malicious | GuLoader, Snake Keylogger | Browse |
| ||
Get hash | malicious | FormBook, PureLog Stealer | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | FormBook, PureLog Stealer | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
05af1f5ca1b87cc9cc9b25185115607d | Get hash | malicious | Remcos | Browse |
| |
Get hash | malicious | Lokibot | Browse |
| ||
Get hash | malicious | Snake Keylogger | Browse |
| ||
Get hash | malicious | Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | PureLog Stealer, Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | Snake Keylogger | Browse |
| ||
7dcce5b76c8b17472d024758970a406b | Get hash | malicious | Remcos | Browse |
| |
Get hash | malicious | Lokibot | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Snake Keylogger | Browse |
| ||
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | FormBook | Browse |
|
C:\Users\user\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD (copy)
Download File
Process: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 131072 |
Entropy (8bit): | 0.025479304637521457 |
Encrypted: | false |
SSDEEP: | 6:I3DPcFzDI9vxggLRHtEhrRXv//4tfnRujlw//+GtluJ/eRuj:I3DPuzipEhtvYg3J/ |
MD5: | 2657E084B6899E3EF5A03FED2E6DF945 |
SHA1: | 1829D53BA4FCB59EC05F5783DF5348341B780083 |
SHA-256: | 839358868337A62D9625471886C583EE00CAF15F2DD53F462511C5033820341D |
SHA-512: | 0595A28694960DF6B1BEA49A6484306373C11A7A04B495D050E2E743A0FF91BE34C91232EDCD1FEA4C383E485087FAB438C53461A888493E995AD733C01D7981 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\1C075331.emf
Download File
Process: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 1505804 |
Entropy (8bit): | 0.6894867293295597 |
Encrypted: | false |
SSDEEP: | 768:AF6nq49ZMXFpwasuSkvsclCseeBysBjKsvcgBVYohKcKGXocoaNYDCrdhPREQjV:AFOq49Z+wasqvsclCseeosEsvxk5cTPN |
MD5: | F243041BE67BE5A73D89A294CE9FD0CB |
SHA1: | 4E273C0C5A9343F825EBE0C5C74DC224D156CC35 |
SHA-256: | 8E8EAACF577CCBDB358B7F90BDD533BE90494B6F29ADAF50C86559CFD9F9F93A |
SHA-512: | D4DF8AF2C759C219E217938852B2FB34C6C8BCC1EFFBEC82626002AF3F0AA6BA3D8C6EE08DD01422C57BBCC426A8C7243D50F79BDF600A566D7D9817638A45F6 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\774DBF7E.emf
Download File
Process: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 1505804 |
Entropy (8bit): | 1.580637216937634 |
Encrypted: | false |
SSDEEP: | 6144:PuzAK2NbrSAraChic1IOzeMctuBFbU7kUFrwJcum:HHprHhitOaMcu0ZrOa |
MD5: | 16D17119385717EB030C09137CFC2F1D |
SHA1: | F18DF1B6783088BA15A1773A85C6E01D4CD75484 |
SHA-256: | 847936068167A69D977F1876C628CF24E2098A22791438691A9DD989F9A685F1 |
SHA-512: | 69985654C934F24C06A4081267F23AF974D542B38488CF46EE7680295BD44C4BB8ED969E12415F8001F727005BD9B4DA018E871A76D9EA73465E63F85B3FA1AE |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\BC8CED67.emf
Download File
Process: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 106364 |
Entropy (8bit): | 2.5203136559514965 |
Encrypted: | false |
SSDEEP: | 768:uWBy+Lsm72ub26fqoeNK+J99xoJOVlEX1iS6M+:Lu6FwlNl |
MD5: | 764EDEB272A488585426FCAD198077BD |
SHA1: | ED41AA518AFDAAF487887889E799CA6FD0ECECF6 |
SHA-256: | 9E7F18A268E22FF3D2AFC93E0C66F5FD47A570DDF1D1739165C6FCE9745FE7DC |
SHA-512: | 2AF4F299DD671B98A95693D1AF20129B79CE3C9DFFC8AF8043BE5387F60717C901A94B3694AA2149AFC9C8C6E095C615085FCF9D7288550C39BECB408195E4C7 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{D2BA46D4-F285-45D4-AEF2-11E565CB87CE}.tmp
Download File
Process: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 331776 |
Entropy (8bit): | 7.832927089965957 |
Encrypted: | false |
SSDEEP: | 6144:yjQ86kryPGBHJStwU77zs9lm31NQNL02HXHVNpXq3JXrOCcetHkwGM3GW:yjQ7kyPGt4Ps921NQN4kl/Xq5bOC7xht |
MD5: | 04F2BDDB72BD5360336BAB4C11FE593A |
SHA1: | A7FAFEA883A989BC4851D95BECA9B75AD6D96DA6 |
SHA-256: | 9993ED429710C5515C88ACE6F853D113D1E66E5BAEE7CACDE5CBD79F1B065E9A |
SHA-512: | 6FFF5E72D165CB1FB1DBFB3D98975E231737C90F83A0A49A5EFDD4F75124EC5A71195108C647407812A043E2BEF06B5D826A0AF1F7C35DDB9119FDB8D1966BC0 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{57F82215-74BF-4E58-B177-BFDD3F7EBA9A}.tmp
Download File
Process: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 1536 |
Entropy (8bit): | 3.294505361521836 |
Encrypted: | false |
SSDEEP: | 24:9na3uuF3oKMMb8jNDLO+n+c6CFkcbiSI/jx9n:9D/48jVOi+c6Cji9 |
MD5: | BDB4092A6D55AA55FF69EE6B013EA8AB |
SHA1: | 8E636F38B9D0601AF0CC2EA023D8E11FFAE40CE6 |
SHA-256: | 7EB68E3C0DABC59C5B3DB17925AF666ED7036998F845BA30D5E6ABC93F3B6827 |
SHA-512: | 8EF831DC6A224BEF5103197880A251437B41CDF9671C75EBFBCAA305B672A152742D3A35610D9FE84FFFB6ED100EA77E4C5DC89BDCC7ACC15A98220C55DC35BB |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{CE9AD520-4EB5-4337-9147-8A3BC8A776F2}.tmp
Download File
Process: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 1024 |
Entropy (8bit): | 0.05390218305374581 |
Encrypted: | false |
SSDEEP: | 3:ol3lYdn:4Wn |
MD5: | 5D4D94EE7E06BBB0AF9584119797B23A |
SHA1: | DBB111419C704F116EFA8E72471DD83E86E49677 |
SHA-256: | 4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1 |
SHA-512: | 95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4 |
Malicious: | false |
Reputation: | high, very likely benign file |
Preview: |
Process: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 131072 |
Entropy (8bit): | 0.02565127395944895 |
Encrypted: | false |
SSDEEP: | 6:I3DPc48AavxggLRkyeZllVq9ERXv//4tfnRujlw//+GtluJ/eRuj:I3DPOAcIj49ovYg3J/ |
MD5: | 3D40F0AB5B7AC9BE40F8A6710AF84233 |
SHA1: | 70AA66915BBCC2AD684600D05B6298AF8B3216E4 |
SHA-256: | E406C995B218537851584D12ADD7D6159BC51920C742A61E8632CD68C40D4150 |
SHA-512: | 56496DC6367E0D93F286E0FEB788FBF902997A6F5F9EC4AF6458074426CC3B58F84F9AACECF052C5CD755434842AD9F5E03A7FC6781F365F4464A210622C06A7 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 131072 |
Entropy (8bit): | 0.025479304637521457 |
Encrypted: | false |
SSDEEP: | 6:I3DPcFzDI9vxggLRHtEhrRXv//4tfnRujlw//+GtluJ/eRuj:I3DPuzipEhtvYg3J/ |
MD5: | 2657E084B6899E3EF5A03FED2E6DF945 |
SHA1: | 1829D53BA4FCB59EC05F5783DF5348341B780083 |
SHA-256: | 839358868337A62D9625471886C583EE00CAF15F2DD53F462511C5033820341D |
SHA-512: | 0595A28694960DF6B1BEA49A6484306373C11A7A04B495D050E2E743A0FF91BE34C91232EDCD1FEA4C383E485087FAB438C53461A888493E995AD733C01D7981 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 1069 |
Entropy (8bit): | 4.529852771071497 |
Encrypted: | false |
SSDEEP: | 24:8W2+b/XT9C14XpL34iyheVwo4iyDv3qJ57u:8a/XTo14Nih8wqJ9u |
MD5: | 3FA99EBCBDDC980A3F3C238044E47447 |
SHA1: | FACFC99B8E4C6303EF76F8DF0FDD098FE2815198 |
SHA-256: | E8C2645F708E24F04EE7BF7B58AF236FCACE20B593C7868577E3FB7FD8B2A319 |
SHA-512: | 9A184F2ED4FAF4750FEF9FE60122576173A3CF98547084E78DDDCA0890F3B92B3E78612174302E9A911AEF4A8F750BA6D08299DBD06F2F56FD31F20C855C3A0D |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 75 |
Entropy (8bit): | 4.315355023771523 |
Encrypted: | false |
SSDEEP: | 3:H+Uk0/2m4YRk0/2v:Hzk0/ZRk0/I |
MD5: | CFE23771994C01B94446FB7E34D51995 |
SHA1: | 19DF2201F82C28E6310D95B122283AB629FA4E27 |
SHA-256: | 8D75957A8114D08815E6B8EDB83F4F99E49B26F2130A0C91FB0CD3CA3B493614 |
SHA-512: | F56F918A1E5410787EBCEB7C0010754E07E873C412928CD46D0B1E7583A11522EAC6511ACA694D993EDB4970820A841B4F3EBC9FB1EEE9DD50E8E5D41018C2FF |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 162 |
Entropy (8bit): | 2.4797606462020307 |
Encrypted: | false |
SSDEEP: | 3:vrJlaCkWtVyHlqlzl0pbklMWjV4lc+/dllln:vdsCkWtWYlz21kF2JV/l |
MD5: | 2CF7D3B8DED3F1D5CE1AC92F3E51D4ED |
SHA1: | 95E13378EA9CACA068B2687F01E9EF13F56627C2 |
SHA-256: | 60DF94CDE4FD9B4A73BB13775079D75CE954B75DED5A2878277FA64AD767CAB1 |
SHA-512: | 2D5797FBBE44766D93A5DE3D92911358C70D8BE60D5DF542ECEDB77D1195DC1EEF85E4CA1445595BE81550335A20AB3F11B512385FE20F75B1E269D6AB048E0A |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 511159 |
Entropy (8bit): | 7.984551477565033 |
Encrypted: | false |
SSDEEP: | 12288:OIPqAC/+QF7bWa2XZqIfZvpEjPj/m7eQMPmLJ:ByGEbvOdVpEP/mKQMPmF |
MD5: | 5F812E0FB0A04215804082890159CA22 |
SHA1: | BB90FCF3EDB65162D4F92F55533585BD83AB813A |
SHA-256: | 4B8C91F700C6EE9F57B33D54B26992EC5D656EAF7CD45F1BF7D350E500B1BA6C |
SHA-512: | 486CCCD67F4926B9A7E33AEF12FD91822EF384314103342775F9B3A5CFE9544D3960020CDCE66BF92F8A4DEA1ED31CEA9315D4CD1AD8932FC361F403DBCFCB0D |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 162 |
Entropy (8bit): | 2.4797606462020307 |
Encrypted: | false |
SSDEEP: | 3:vrJlaCkWtVyHlqlzl0pbklMWjV4lc+/dllln:vdsCkWtWYlz21kF2JV/l |
MD5: | 2CF7D3B8DED3F1D5CE1AC92F3E51D4ED |
SHA1: | 95E13378EA9CACA068B2687F01E9EF13F56627C2 |
SHA-256: | 60DF94CDE4FD9B4A73BB13775079D75CE954B75DED5A2878277FA64AD767CAB1 |
SHA-512: | 2D5797FBBE44766D93A5DE3D92911358C70D8BE60D5DF542ECEDB77D1195DC1EEF85E4CA1445595BE81550335A20AB3F11B512385FE20F75B1E269D6AB048E0A |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 511159 |
Entropy (8bit): | 7.984551477565033 |
Encrypted: | false |
SSDEEP: | 12288:OIPqAC/+QF7bWa2XZqIfZvpEjPj/m7eQMPmLJ:ByGEbvOdVpEP/mKQMPmF |
MD5: | 5F812E0FB0A04215804082890159CA22 |
SHA1: | BB90FCF3EDB65162D4F92F55533585BD83AB813A |
SHA-256: | 4B8C91F700C6EE9F57B33D54B26992EC5D656EAF7CD45F1BF7D350E500B1BA6C |
SHA-512: | 486CCCD67F4926B9A7E33AEF12FD91822EF384314103342775F9B3A5CFE9544D3960020CDCE66BF92F8A4DEA1ED31CEA9315D4CD1AD8932FC361F403DBCFCB0D |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
File Type: | |
Category: | modified |
Size (bytes): | 26 |
Entropy (8bit): | 3.95006375643621 |
Encrypted: | false |
SSDEEP: | 3:ggPYV:rPYV |
MD5: | 187F488E27DB4AF347237FE461A079AD |
SHA1: | 6693BA299EC1881249D59262276A0D2CB21F8E64 |
SHA-256: | 255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309 |
SHA-512: | 89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 7.992586467445748 |
TrID: |
|
File name: | PO NAHK22012FA000000.docx |
File size: | 464'442 bytes |
MD5: | 48dd0e8d2647a5d093f64f186dcac877 |
SHA1: | 258650076b605d2d46984016ad2986e7e41b6b9e |
SHA256: | e24a47e78d936fa0738d80c11910fbdf8d90d384c7584c355d56a94252323f16 |
SHA512: | d8ec5aebfd4ed529e4c5d59a5f025ef45942bedf5315b0166ba2b4a4650ac75640689b506ce6e130e10476f7292d839d17f0dc79cd72a8175eb91e0c34afec4d |
SSDEEP: | 12288:bx2ZjDyAincQBGCksr6Jl9Fnme6X4IKHlKLycN9GGdC:bx2VSNG39oNILHYG8C |
TLSH: | 04A423B164823588E3DD41B5E0134E3FF424BC449AF15B6BF670F13CADDAA856E94B42 |
File Content Preview: | PK.........XWY...k....'.......[Content_Types].xmlUT......g...g...g.V.n.0....?......(..r.].M...@.#.-E..Ib.}..c.A"9u._$..............._.y5..x....Z...V~....F....[@q.|.nq.....=..%...D.B....<G..:E...2*.[.A^.f.....SI.C,.7l Y...J.]u.#.C2...| ...D...e.Z.......|.. |
Icon Hash: | 65e6a3a3afb7bdbf |
Document Type: | OpenXML |
Number of OLE Files: | 2 |
Has Summary Info: | |
Application Name: | |
Encrypted Document: | False |
Contains Word Document Stream: | True |
Contains Workbook/Book Stream: | False |
Contains PowerPoint Document Stream: | False |
Contains Visio Document Stream: | False |
Contains ObjectPool Stream: | False |
Flash Objects Count: | 0 |
Contains VBA Macros: | False |
Title: | |
Subject: | |
Author: | 91974 |
Keywords: | |
Template: | |
Last Saved By: | 91974 |
Revion Number: | 2 |
Total Edit Time: | 1 |
Create Time: | 2024-10-22T10:35:00Z |
Last Saved Time: | 2024-10-22T10:36:00Z |
Number of Pages: | 1 |
Number of Words: | 0 |
Number of Characters: | 0 |
Creating Application: | |
Security: | 0 |
Number of Lines: | 1 |
Number of Paragraphs: | 1 |
Thumbnail Scaling Desired: | false |
Company: | |
Contains Dirty Links: | false |
Shared Document: | false |
Changed Hyperlinks: | false |
Application Version: | 12.0000 |
General | |
Stream Path: | \x1CompObj |
CLSID: | |
File Type: | data |
Stream Size: | 94 |
Entropy: | 4.345966460061678 |
Base64 Encoded: | False |
Data ASCII: | . . . . . . e . . D E S T . . . . . . A c r o b a t D o c u m e n t . . . . . . . . . A c r o E x c h . D o c u m e n t . D C . 9 q . . . . . . . . . . . . |
Data Raw: | 01 00 fe ff 03 0a 00 00 ff ff ff ff 65 ca 01 b8 fc a1 d0 11 85 ad 44 45 53 54 00 00 11 00 00 00 41 63 72 6f 62 61 74 20 44 6f 63 75 6d 65 6e 74 00 00 00 00 00 15 00 00 00 41 63 72 6f 45 78 63 68 2e 44 6f 63 75 6d 65 6e 74 2e 44 43 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00 |
General | |
Stream Path: | \x1Ole |
CLSID: | |
File Type: | data |
Stream Size: | 20 |
Entropy: | 0.8475846798245739 |
Base64 Encoded: | False |
Data ASCII: | . . . . . . . . . . . . . . . . . . . . |
Data Raw: | 01 00 00 02 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |
General | |
Stream Path: | \x3ObjInfo |
CLSID: | |
File Type: | data |
Stream Size: | 6 |
Entropy: | 1.2516291673878228 |
Base64 Encoded: | False |
Data ASCII: | . . . . . . |
Data Raw: | 00 00 03 00 0d 00 |
General | |
Stream Path: | CONTENTS |
CLSID: | |
File Type: | PDF document, version 1.7, 1 pages |
Stream Size: | 208625 |
Entropy: | 7.986402136830817 |
Base64 Encoded: | True |
Data ASCII: | % P D F - 1 . 7 . % . . . 3 0 o b j . < < / A u t h o r ( ) / C o m m e n t s ( ) / C o m p a n y ( ) / C r e a t i o n D a t e ( D : 2 0 2 4 0 8 1 3 0 9 4 0 4 3 + 0 8 ' 0 0 ' ) / C r e a t o r ( . W . P . S . h h < ) / K e y w o r d s ( ) / M o d D a t e ( D : 2 0 2 4 0 8 1 3 0 9 4 0 4 3 + 0 8 ' 0 0 ' ) / P r o d u c e r ( ) / S o u r c e M o d i f i e d ( D : 2 0 2 4 0 8 1 3 0 9 4 0 4 3 + 0 8 ' 0 0 ' ) / S u b j e c t ( ) / T i t l e ( ) / T r a p p e d |
Data Raw: | 25 50 44 46 2d 31 2e 37 0a 25 c2 b3 c7 d8 0d 0a 33 20 30 20 6f 62 6a 0d 3c 3c 2f 41 75 74 68 6f 72 20 28 29 20 2f 43 6f 6d 6d 65 6e 74 73 20 28 29 20 2f 43 6f 6d 70 61 6e 79 20 28 29 20 2f 43 72 65 61 74 69 6f 6e 44 61 74 65 20 28 44 3a 32 30 32 34 30 38 31 33 30 39 34 30 34 33 2b 30 38 27 30 30 27 29 20 2f 43 72 65 61 74 6f 72 20 28 fe ff 00 57 00 50 00 53 00 20 88 68 68 3c 29 20 |
Has Summary Info: | |
Application Name: | |
Encrypted Document: | False |
Contains Word Document Stream: | True |
Contains Workbook/Book Stream: | False |
Contains PowerPoint Document Stream: | False |
Contains Visio Document Stream: | False |
Contains ObjectPool Stream: | False |
Flash Objects Count: | 0 |
Contains VBA Macros: | False |
Title: | |
Subject: | |
Author: | 91974 |
Keywords: | |
Template: | |
Last Saved By: | 91974 |
Revion Number: | 2 |
Total Edit Time: | 1 |
Create Time: | 2024-10-22T10:35:00Z |
Last Saved Time: | 2024-10-22T10:36:00Z |
Number of Pages: | 1 |
Number of Words: | 0 |
Number of Characters: | 0 |
Creating Application: | |
Security: | 0 |
Number of Lines: | 1 |
Number of Paragraphs: | 1 |
Thumbnail Scaling Desired: | false |
Company: | |
Contains Dirty Links: | false |
Shared Document: | false |
Changed Hyperlinks: | false |
Application Version: | 12.0000 |
General | |
Stream Path: | \x1CompObj |
CLSID: | |
File Type: | data |
Stream Size: | 94 |
Entropy: | 4.345966460061678 |
Base64 Encoded: | False |
Data ASCII: | . . . . . . e . . D E S T . . . . . . A c r o b a t D o c u m e n t . . . . . . . . . A c r o E x c h . D o c u m e n t . D C . 9 q . . . . . . . . . . . . |
Data Raw: | 01 00 fe ff 03 0a 00 00 ff ff ff ff 65 ca 01 b8 fc a1 d0 11 85 ad 44 45 53 54 00 00 11 00 00 00 41 63 72 6f 62 61 74 20 44 6f 63 75 6d 65 6e 74 00 00 00 00 00 15 00 00 00 41 63 72 6f 45 78 63 68 2e 44 6f 63 75 6d 65 6e 74 2e 44 43 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00 |
General | |
Stream Path: | \x1Ole |
CLSID: | |
File Type: | data |
Stream Size: | 20 |
Entropy: | 0.8475846798245739 |
Base64 Encoded: | False |
Data ASCII: | . . . . . . . . . . . . . . . . . . . . |
Data Raw: | 01 00 00 02 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |
General | |
Stream Path: | \x3ObjInfo |
CLSID: | |
File Type: | data |
Stream Size: | 6 |
Entropy: | 1.2516291673878228 |
Base64 Encoded: | False |
Data ASCII: | . . . . . . |
Data Raw: | 00 00 03 00 0d 00 |
General | |
Stream Path: | CONTENTS |
CLSID: | |
File Type: | PDF document, version 1.4, 3 pages |
Stream Size: | 91631 |
Entropy: | 6.456960855252374 |
Base64 Encoded: | True |
Data ASCII: | % P D F - 1 . 4 . % . 2 0 o b j . < < / L e n g t h 4 9 / F i l t e r / F l a t e D e c o d e > > s t r e a m . x + r . 2 6 S 0 0 S . I r . . * T 0 T 0 . B . . f . . . . . e n d s t r e a m . e n d o b j . 4 0 o b j . < < / R e s o u r c e s < < / X O b j e c t < < / X f 1 1 0 R > > / P r o c S e t [ / P D F / T e x t / I m a g e B / I m a g e C / I m a g e I ] > > / M e d i a B o x [ 0 0 5 9 5 8 4 2 ] / P a r e n t 3 0 R / C o n t e n t s 2 0 R / T y p e / P a g |
Data Raw: | 25 50 44 46 2d 31 2e 34 0a 25 e2 e3 cf d3 0a 32 20 30 20 6f 62 6a 0a 3c 3c 2f 4c 65 6e 67 74 68 20 34 39 2f 46 69 6c 74 65 72 2f 46 6c 61 74 65 44 65 63 6f 64 65 3e 3e 73 74 72 65 61 6d 0a 78 9c 2b e4 72 0a e1 32 36 53 b0 30 30 53 08 49 e1 72 0d e1 0a e4 2a 54 30 54 30 00 42 08 99 9c ab a0 1f 91 66 a8 e0 92 af 10 c8 05 00 ea a2 09 f2 0a 65 6e 64 73 74 72 65 61 6d 0a 65 6e 64 6f 62 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 23, 2024 17:50:05.450990915 CEST | 49164 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:05.451014042 CEST | 443 | 49164 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:05.451071978 CEST | 49164 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:05.459448099 CEST | 49164 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:05.459467888 CEST | 443 | 49164 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:06.152844906 CEST | 443 | 49164 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:06.152924061 CEST | 49164 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:06.159528971 CEST | 49164 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:06.159554005 CEST | 443 | 49164 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:06.159935951 CEST | 443 | 49164 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:06.159998894 CEST | 49164 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:06.273509979 CEST | 49164 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:06.315330982 CEST | 443 | 49164 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:06.440653086 CEST | 443 | 49164 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:06.440727949 CEST | 443 | 49164 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:06.440783978 CEST | 49164 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:06.440907955 CEST | 49164 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:06.446108103 CEST | 49164 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:06.446108103 CEST | 49164 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:06.446131945 CEST | 443 | 49164 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:06.446192026 CEST | 49164 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:06.878087044 CEST | 49165 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:06.878134966 CEST | 443 | 49165 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:06.878207922 CEST | 49165 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:06.878668070 CEST | 49165 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:06.878685951 CEST | 443 | 49165 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:07.564165115 CEST | 443 | 49165 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:07.564265966 CEST | 49165 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:07.569436073 CEST | 49165 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:07.569443941 CEST | 443 | 49165 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:07.569782019 CEST | 443 | 49165 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:07.576961994 CEST | 49165 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:07.619328976 CEST | 443 | 49165 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:07.755310059 CEST | 443 | 49165 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:07.755474091 CEST | 49165 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:07.755506992 CEST | 443 | 49165 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:07.755521059 CEST | 49165 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:07.755637884 CEST | 443 | 49165 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:07.755681038 CEST | 443 | 49165 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:07.755726099 CEST | 49165 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:11.562103987 CEST | 49166 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:11.562130928 CEST | 443 | 49166 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:11.562180042 CEST | 49166 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:11.562797070 CEST | 49166 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:11.562810898 CEST | 443 | 49166 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:12.265603065 CEST | 443 | 49166 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:12.265675068 CEST | 49166 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:12.269191980 CEST | 49166 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:12.269202948 CEST | 443 | 49166 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:12.269697905 CEST | 443 | 49166 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:12.283802986 CEST | 49166 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:12.331336975 CEST | 443 | 49166 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:12.449623108 CEST | 443 | 49166 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:12.449681997 CEST | 443 | 49166 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:12.449734926 CEST | 49166 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:12.454351902 CEST | 49166 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:12.454364061 CEST | 443 | 49166 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:12.775859118 CEST | 49167 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:12.775877953 CEST | 443 | 49167 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:12.775938034 CEST | 49167 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:12.776210070 CEST | 49167 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:12.776221991 CEST | 443 | 49167 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:13.464757919 CEST | 443 | 49167 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:13.464829922 CEST | 49167 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:13.471421957 CEST | 49167 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:13.471441031 CEST | 443 | 49167 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:13.471801996 CEST | 443 | 49167 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:13.473294973 CEST | 49167 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:13.515328884 CEST | 443 | 49167 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:13.639054060 CEST | 443 | 49167 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:13.639144897 CEST | 443 | 49167 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:13.639194965 CEST | 49167 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:13.644835949 CEST | 49167 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:13.644844055 CEST | 443 | 49167 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:13.670185089 CEST | 49168 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:13.670211077 CEST | 443 | 49168 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:13.670264006 CEST | 49168 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:13.670972109 CEST | 49168 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:13.670979977 CEST | 443 | 49168 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:14.364119053 CEST | 443 | 49168 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:14.365235090 CEST | 49168 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:14.365247965 CEST | 443 | 49168 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:14.365897894 CEST | 49168 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:14.365904093 CEST | 443 | 49168 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:14.536170959 CEST | 443 | 49168 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:14.536245108 CEST | 443 | 49168 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:14.536504030 CEST | 49168 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:14.536504030 CEST | 49168 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:14.964428902 CEST | 49169 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:14.964454889 CEST | 443 | 49169 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:14.964539051 CEST | 49169 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:14.964875937 CEST | 49169 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:14.964885950 CEST | 443 | 49169 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:15.643336058 CEST | 443 | 49169 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:15.643450975 CEST | 49169 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:15.645893097 CEST | 49169 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:15.645906925 CEST | 443 | 49169 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:15.648185968 CEST | 49169 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:15.648199081 CEST | 443 | 49169 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:15.815602064 CEST | 443 | 49169 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:15.815670967 CEST | 443 | 49169 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:15.815773964 CEST | 49169 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:15.815803051 CEST | 49169 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:15.820498943 CEST | 49169 | 443 | 192.168.2.22 | 24.199.88.84 |
Oct 23, 2024 17:50:15.820513964 CEST | 443 | 49169 | 24.199.88.84 | 192.168.2.22 |
Oct 23, 2024 17:50:15.839723110 CEST | 49170 | 80 | 192.168.2.22 | 62.151.179.85 |
Oct 23, 2024 17:50:15.845139027 CEST | 80 | 49170 | 62.151.179.85 | 192.168.2.22 |
Oct 23, 2024 17:50:15.845217943 CEST | 49170 | 80 | 192.168.2.22 | 62.151.179.85 |
Oct 23, 2024 17:50:15.845347881 CEST | 49170 | 80 | 192.168.2.22 | 62.151.179.85 |
Oct 23, 2024 17:50:15.850738049 CEST | 80 | 49170 | 62.151.179.85 | 192.168.2.22 |
Oct 23, 2024 17:50:24.328366995 CEST | 80 | 49170 | 62.151.179.85 | 192.168.2.22 |
Oct 23, 2024 17:50:24.328528881 CEST | 49170 | 80 | 192.168.2.22 | 62.151.179.85 |
Oct 23, 2024 17:50:24.328592062 CEST | 49170 | 80 | 192.168.2.22 | 62.151.179.85 |
Oct 23, 2024 17:50:24.333865881 CEST | 80 | 49170 | 62.151.179.85 | 192.168.2.22 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 23, 2024 17:50:05.433645964 CEST | 54562 | 53 | 192.168.2.22 | 8.8.8.8 |
Oct 23, 2024 17:50:05.445492983 CEST | 53 | 54562 | 8.8.8.8 | 192.168.2.22 |
Oct 23, 2024 17:50:06.848154068 CEST | 52917 | 53 | 192.168.2.22 | 8.8.8.8 |
Oct 23, 2024 17:50:06.855402946 CEST | 53 | 52917 | 8.8.8.8 | 192.168.2.22 |
Oct 23, 2024 17:50:06.857325077 CEST | 62751 | 53 | 192.168.2.22 | 8.8.8.8 |
Oct 23, 2024 17:50:06.877630949 CEST | 53 | 62751 | 8.8.8.8 | 192.168.2.22 |
Oct 23, 2024 17:50:11.054267883 CEST | 57893 | 53 | 192.168.2.22 | 8.8.8.8 |
Oct 23, 2024 17:50:11.534637928 CEST | 53 | 57893 | 8.8.8.8 | 192.168.2.22 |
Oct 23, 2024 17:50:11.537827015 CEST | 54821 | 53 | 192.168.2.22 | 8.8.8.8 |
Oct 23, 2024 17:50:11.561645031 CEST | 53 | 54821 | 8.8.8.8 | 192.168.2.22 |
Oct 23, 2024 17:50:12.753123045 CEST | 54719 | 53 | 192.168.2.22 | 8.8.8.8 |
Oct 23, 2024 17:50:12.761215925 CEST | 53 | 54719 | 8.8.8.8 | 192.168.2.22 |
Oct 23, 2024 17:50:12.767570019 CEST | 49881 | 53 | 192.168.2.22 | 8.8.8.8 |
Oct 23, 2024 17:50:12.775480986 CEST | 53 | 49881 | 8.8.8.8 | 192.168.2.22 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Oct 23, 2024 17:50:05.433645964 CEST | 192.168.2.22 | 8.8.8.8 | 0x75ed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 23, 2024 17:50:06.848154068 CEST | 192.168.2.22 | 8.8.8.8 | 0xc615 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 23, 2024 17:50:06.857325077 CEST | 192.168.2.22 | 8.8.8.8 | 0xcc3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 23, 2024 17:50:11.054267883 CEST | 192.168.2.22 | 8.8.8.8 | 0xc083 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 23, 2024 17:50:11.537827015 CEST | 192.168.2.22 | 8.8.8.8 | 0x1100 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 23, 2024 17:50:12.753123045 CEST | 192.168.2.22 | 8.8.8.8 | 0xb6ec | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 23, 2024 17:50:12.767570019 CEST | 192.168.2.22 | 8.8.8.8 | 0xd97e | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Oct 23, 2024 17:50:05.445492983 CEST | 8.8.8.8 | 192.168.2.22 | 0x75ed | No error (0) | 24.199.88.84 | A (IP address) | IN (0x0001) | false | ||
Oct 23, 2024 17:50:06.855402946 CEST | 8.8.8.8 | 192.168.2.22 | 0xc615 | No error (0) | 24.199.88.84 | A (IP address) | IN (0x0001) | false | ||
Oct 23, 2024 17:50:06.877630949 CEST | 8.8.8.8 | 192.168.2.22 | 0xcc3 | No error (0) | 24.199.88.84 | A (IP address) | IN (0x0001) | false | ||
Oct 23, 2024 17:50:11.534637928 CEST | 8.8.8.8 | 192.168.2.22 | 0xc083 | No error (0) | 24.199.88.84 | A (IP address) | IN (0x0001) | false | ||
Oct 23, 2024 17:50:11.561645031 CEST | 8.8.8.8 | 192.168.2.22 | 0x1100 | No error (0) | 24.199.88.84 | A (IP address) | IN (0x0001) | false | ||
Oct 23, 2024 17:50:12.761215925 CEST | 8.8.8.8 | 192.168.2.22 | 0xb6ec | No error (0) | 24.199.88.84 | A (IP address) | IN (0x0001) | false | ||
Oct 23, 2024 17:50:12.775480986 CEST | 8.8.8.8 | 192.168.2.22 | 0xd97e | No error (0) | 24.199.88.84 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.22 | 49170 | 62.151.179.85 | 80 | 3312 | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 23, 2024 17:50:15.845347881 CEST | 521 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.22 | 49164 | 24.199.88.84 | 443 | 3312 | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-10-23 15:50:06 UTC | 130 | OUT | |
2024-10-23 15:50:06 UTC | 439 | IN | |
2024-10-23 15:50:06 UTC | 8 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.22 | 49165 | 24.199.88.84 | 443 | 3312 | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-10-23 15:50:07 UTC | 231 | OUT | |
2024-10-23 15:50:07 UTC | 611 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2 | 192.168.2.22 | 49166 | 24.199.88.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-10-23 15:50:12 UTC | 125 | OUT | |
2024-10-23 15:50:12 UTC | 439 | IN | |
2024-10-23 15:50:12 UTC | 8 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3 | 192.168.2.22 | 49167 | 24.199.88.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-10-23 15:50:13 UTC | 155 | OUT | |
2024-10-23 15:50:13 UTC | 435 | IN | |
2024-10-23 15:50:13 UTC | 144 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4 | 192.168.2.22 | 49168 | 24.199.88.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-10-23 15:50:14 UTC | 155 | OUT | |
2024-10-23 15:50:14 UTC | 435 | IN | |
2024-10-23 15:50:14 UTC | 144 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.22 | 49169 | 24.199.88.84 | 443 | 3312 | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-10-23 15:50:15 UTC | 461 | OUT | |
2024-10-23 15:50:15 UTC | 599 | IN | |
2024-10-23 15:50:15 UTC | 220 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 11:50:02 |
Start date: | 23/10/2024 |
Path: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x13f250000 |
File size: | 1'423'704 bytes |
MD5 hash: | 9EE74859D22DAE61F1750B3A1BACB6F5 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |