Edit tour

Windows Analysis Report
Payment Advice 24-03-2025.docx

Overview

General Information

Sample name:Payment Advice 24-03-2025.docx
Analysis ID:1648649
MD5:e2de305918472693be1488c417b50d3e
SHA1:9c5818c4acb4a4a37efe6b62b0af3b8194a02385
SHA256:35a44945e700a366481f14c0a15c8fd9b7cbb61389b8fba0a3d0f30b87ff01b2
Infos:

Detection

Score:68
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Contains an external reference to another file
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Sigma detected: Suspicious Office Outbound Connections
Uses a known web browser user agent for HTTP communication

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w11x64_office
  • WINWORD.EXE (PID: 7536 cmdline: "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding MD5: A9F0EC89897AC6C878D217DFB64CA752)
  • cleanup
No configs have been found
No yara matches
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.24, DestinationIsIpv6: false, DestinationPort: 60832, EventID: 3, Image: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE, Initiated: true, ProcessId: 7536, Protocol: tcp, SourceIp: 162.19.137.157, SourceIsIpv6: false, SourcePort: 443
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-26T03:34:59.409734+010018100041Potentially Bad Traffic192.168.2.2460838162.19.137.157443TCP
2025-03-26T03:35:00.135398+010018100041Potentially Bad Traffic192.168.2.2460840162.19.137.157443TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-26T03:34:57.096631+010018100051Potentially Bad Traffic192.168.2.2460833162.19.137.157443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Payment Advice 24-03-2025.docxAvira: detected
Source: Payment Advice 24-03-2025.docxVirustotal: Detection: 25%Perma Link
Source: Payment Advice 24-03-2025.docxReversingLabs: Detection: 23%
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 162.19.137.157:443 -> 192.168.2.24:60832 version: TLS 1.2
Source: global trafficDNS query: name: t.emobility.energy
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60840 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60833 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60833 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60833 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60833 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60833 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60833 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60833 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60833 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60833 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60833 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60833 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60833 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60833 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60833 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60833 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60836 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60836 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60836 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60836 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60836 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60836 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60836 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60836 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60836 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60840 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60840 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60840 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60840 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60840 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60840 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60840 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60840 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60840 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60840 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60840 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60840 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60840 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60840 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 162.19.137.157:443
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60832
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 162.19.137.157:443
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60832
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60832
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 162.19.137.157:443
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60832
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60832
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 162.19.137.157:443
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60832
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60832
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60832
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 162.19.137.157:443
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60832
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60832
Source: global trafficTCP traffic: 192.168.2.24:60833 -> 162.19.137.157:443
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60833
Source: global trafficTCP traffic: 192.168.2.24:60833 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60833 -> 162.19.137.157:443
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60833
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60833
Source: global trafficTCP traffic: 192.168.2.24:60833 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60833 -> 162.19.137.157:443
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60833
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60833
Source: global trafficTCP traffic: 192.168.2.24:60833 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60833 -> 162.19.137.157:443
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60833
Source: global trafficTCP traffic: 192.168.2.24:60833 -> 162.19.137.157:443
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60833
Source: global trafficTCP traffic: 192.168.2.24:60833 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60833 -> 162.19.137.157:443
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60833
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60833
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60833
Source: global trafficTCP traffic: 192.168.2.24:60833 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60833 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60833 -> 162.19.137.157:443
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60833
Source: global trafficTCP traffic: 192.168.2.24:60833 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60833 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 162.19.137.157:443
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 162.19.137.157:443
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 162.19.137.157:443
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 162.19.137.157:443
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 162.19.137.157:443
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 192.168.2.24:60836 -> 162.19.137.157:443
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60836
Source: global trafficTCP traffic: 192.168.2.24:60836 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60836 -> 162.19.137.157:443
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60836
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60836
Source: global trafficTCP traffic: 192.168.2.24:60836 -> 162.19.137.157:443
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60836
Source: global trafficTCP traffic: 192.168.2.24:60836 -> 162.19.137.157:443
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60836
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60836
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60836
Source: global trafficTCP traffic: 192.168.2.24:60836 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60836 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60836 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 162.19.137.157:443
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60838
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 162.19.137.157:443
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60838
Source: global trafficTCP traffic: 192.168.2.24:60836 -> 162.19.137.157:443
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60836
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60838
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 162.19.137.157:443
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60838
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60838
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 162.19.137.157:443
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60838
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 162.19.137.157:443
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60838
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60838
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60838
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 162.19.137.157:443
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60838
Source: global trafficTCP traffic: 192.168.2.24:60840 -> 162.19.137.157:443
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60840
Source: global trafficTCP traffic: 192.168.2.24:60840 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60840 -> 162.19.137.157:443
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60840
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60840
Source: global trafficTCP traffic: 192.168.2.24:60840 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60840 -> 162.19.137.157:443
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60840
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60840
Source: global trafficTCP traffic: 192.168.2.24:60840 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60840 -> 162.19.137.157:443
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60840
Source: global trafficTCP traffic: 192.168.2.24:60840 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60840 -> 162.19.137.157:443
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60840
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60840
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60840
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60840
Source: global trafficTCP traffic: 192.168.2.24:60840 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60840 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60840 -> 162.19.137.157:443
Source: global trafficTCP traffic: 192.168.2.24:60840 -> 162.19.137.157:443
Source: global trafficTCP traffic: 162.19.137.157:443 -> 192.168.2.24:60840
Source: global trafficTCP traffic: 192.168.2.24:60840 -> 162.19.137.157:443
Source: winword.exeMemory has grown: Private usage: 2MB later: 78MB

Networking

barindex
Source: Network trafficSuricata IDS: 1810005 - Severity 1 - Joe Security ANOMALY Microsoft Office WebDAV Discovery : 192.168.2.24:60833 -> 162.19.137.157:443
Source: Network trafficSuricata IDS: 1810004 - Severity 1 - Joe Security ANOMALY Microsoft Office HTTP activity : 192.168.2.24:60838 -> 162.19.137.157:443
Source: Network trafficSuricata IDS: 1810004 - Severity 1 - Joe Security ANOMALY Microsoft Office HTTP activity : 192.168.2.24:60840 -> 162.19.137.157:443
Source: Joe Sandbox ViewIP Address: 162.19.137.157 162.19.137.157
Source: Joe Sandbox ViewJA3 fingerprint: 258a5a1e95b8a911872bae9081526644
Source: global trafficHTTP traffic detected: GET /szP3uj?&stamen=innocent HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; ms-office; MSOffice 16)UA-CPU: AMD64Accept-Encoding: gzip, deflateHost: t.emobility.energyConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /404 HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; ms-office; MSOffice 16)UA-CPU: AMD64Accept-Encoding: gzip, deflateHost: t.emobility.energyConnection: Keep-Alive
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /szP3uj?&stamen=innocent HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; ms-office; MSOffice 16)UA-CPU: AMD64Accept-Encoding: gzip, deflateHost: t.emobility.energyConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /404 HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; ms-office; MSOffice 16)UA-CPU: AMD64Accept-Encoding: gzip, deflateHost: t.emobility.energyConnection: Keep-Alive
Source: global trafficDNS traffic detected: DNS query: t.emobility.energy
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 26 Mar 2025 02:34:58 GMTServer: Apache/2.4.62 (Debian)X-DNS-Prefetch-Control: offX-Frame-Options: SAMEORIGINStrict-Transport-Security: max-age=15552000; includeSubDomainsX-Download-Options: noopenX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockX-Powered-By: Next.jsETag: "1225-4lR+8o8+z0M1Iq6OMuNgxAtPjT8"Content-Type: text/html; charset=utf-8Content-Length: 4645Vary: Accept-EncodingAccess-Control-Allow-Origin: *Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, AcceptConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 26 Mar 2025 02:35:00 GMTServer: Apache/2.4.62 (Debian)X-DNS-Prefetch-Control: offX-Frame-Options: SAMEORIGINStrict-Transport-Security: max-age=15552000; includeSubDomainsX-Download-Options: noopenX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockX-Powered-By: Next.jsETag: "1225-4lR+8o8+z0M1Iq6OMuNgxAtPjT8"Content-Type: text/html; charset=utf-8Content-Length: 4645Vary: Accept-EncodingAccess-Control-Allow-Origin: *Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, AcceptConnection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60840
Source: unknownNetwork traffic detected: HTTP traffic on port 60838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60832
Source: unknownHTTPS traffic detected: 162.19.137.157:443 -> 192.168.2.24:60832 version: TLS 1.2
Source: classification engineClassification label: mal68.evad.winDOCX@2/1@1/1
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\user\Desktop\~$yment Advice 24-03-2025.docxJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\{8E6878E0-96DB-4A3C-8B44-656886C0CA69} - OProcSessId.datJump to behavior
Source: Payment Advice 24-03-2025.docxOLE indicator, Word Document stream: true
Source: Payment Advice 24-03-2025.docxOLE document summary: title field not present or empty
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: Payment Advice 24-03-2025.docxVirustotal: Detection: 25%
Source: Payment Advice 24-03-2025.docxReversingLabs: Detection: 23%
Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Payment Advice 24-03-2025.docxInitial sample: OLE zip file path = word/_rels/footer2.xml.rels
Source: Payment Advice 24-03-2025.docxInitial sample: OLE zip file path = word/media/image2.emf
Source: Payment Advice 24-03-2025.docxInitial sample: OLE zip file path = word/_rels/settings.xml.rels
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior
Source: Payment Advice 24-03-2025.docxInitial sample: OLE summary lastprinted = 2020-10-16 02:53:17
Source: Payment Advice 24-03-2025.docxInitial sample: OLE indicators vbamacros = False

Persistence and Installation Behavior

barindex
Source: settings.xml.relsExtracted files from sample: https://t.emobility.energy/szp3uj?&stamen=innocent
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts11
Windows Management Instrumentation
Path Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts3
Exploitation for Client Execution
Boot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media3
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture14
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets2
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1648649 Sample: Payment Advice 24-03-2025.docx Startdate: 26/03/2025 Architecture: WINDOWS Score: 68 9 t.emobility.energy 2->9 11 res-stls-prod.edgesuite.net.globalredir.akadns88.net 2->11 13 2 other IPs or domains 2->13 17 Suricata IDS alerts for network traffic 2->17 19 Antivirus / Scanner detection for submitted sample 2->19 21 Multi AV Scanner detection for submitted file 2->21 23 Contains an external reference to another file 2->23 6 WINWORD.EXE 504 109 2->6         started        signatures3 process4 dnsIp5 15 host1.emobility.energy 162.19.137.157, 443, 60832, 60833 CENTURYLINK-US-LEGACY-QWESTUS United States 6->15

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Payment Advice 24-03-2025.docx25%VirustotalBrowse
Payment Advice 24-03-2025.docx24%ReversingLabsDocument-Word.Trojan.Heuristic
Payment Advice 24-03-2025.docx100%AviraW2000/AVI.Agent.wsqfh
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://t.emobility.energy/szP3uj?&stamen=innocent0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
host1.emobility.energy
162.19.137.157
truefalse
    high
    a726.dscd.akamai.net
    23.40.179.197
    truefalse
      high
      s-0005.dual-s-msedge.net
      52.123.128.14
      truefalse
        high
        t.emobility.energy
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://t.emobility.energy/szP3uj?&stamen=innocenttrue
          • Avira URL Cloud: safe
          unknown
          https://t.emobility.energy/404false
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            162.19.137.157
            host1.emobility.energyUnited States
            209CENTURYLINK-US-LEGACY-QWESTUSfalse
            Joe Sandbox version:42.0.0 Malachite
            Analysis ID:1648649
            Start date and time:2025-03-26 03:33:52 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 4m 29s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:defaultwindowsofficecookbook.jbs
            Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
            Run name:Potential for more IOCs and behavior
            Number of analysed new started processes analysed:21
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Sample name:Payment Advice 24-03-2025.docx
            Detection:MAL
            Classification:mal68.evad.winDOCX@2/1@1/1
            Cookbook Comments:
            • Found application associated with file extension: .docx
            • Found Word or Excel or PowerPoint or XPS Viewer
            • Attach to Office via COM
            • Scroll down
            • Close Viewer
            • Exclude process from analysis (whitelisted): dllhost.exe, sppsvc.exe, SystemSettingsBroker.exe, SIHClient.exe, appidcertstorecheck.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 52.109.0.91, 52.109.4.7, 20.189.173.10, 52.109.16.112, 52.111.251.17, 52.111.251.18, 52.111.251.19, 52.111.251.16, 23.196.3.178, 23.196.3.185, 52.123.128.14, 40.126.24.81, 23.40.179.197, 172.202.163.200, 23.40.179.178
            • Excluded domains from analysis (whitelisted): us1.odcsm1.live.com.akadns.net, odc.officeapps.live.com, slscr.update.microsoft.com, templatesmetadata.office.net.edgekey.net, res-1.cdn.office.net, osiprod-ncus-buff-azsc-000.northcentralus.cloudapp.azure.com, mobile.events.data.microsoft.com, ncus-azsc-000.roaming.officeapps.live.com, prod-canc-resolver.naturallanguageeditorservice.osi.office.net.akadns.net, roaming.officeapps.live.com, dual-s-0005-office.config.skype.com, login.live.com, wus-azsc-config.officeapps.live.com, officeclient.microsoft.com, osiprod-eus2-bronze-azsc-000.eastus2.cloudapp.azure.com, templatesmetadata.office.net, c.pki.goog, ecs.office.com, prod.configsvc1.live.com.akadns.net, uci.cdn.office.net, ctldl.windowsupdate.com, prod-na.naturallanguageeditorservice.osi.office.net.akadns.net, prod.roaming1.live.com.akadns.net, res-stls-prod.edgesuite.net, fe3cr.delivery.mp.microsoft.com, us1.roaming1.live.com.akadns.net, eus2-azsc-000.odc.officeapps.live.com, prod1.naturallanguageeditorservice.os
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtQueryAttributesFile calls found.
            • Report size getting too big, too many NtQueryValueKey calls found.
            • Report size getting too big, too many NtReadVirtualMemory calls found.
            • Report size getting too big, too many NtSetValueKey calls found.
            No simulations
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            162.19.137.157PURCHASE ORDER 5172025.xla.xlsxGet hashmaliciousUnknownBrowse
              PURCHASE ORDER 5172025.xla.xlsxGet hashmaliciousUnknownBrowse
                PURCHASE ORDER 5172025.xla.xlsxGet hashmaliciousUnknownBrowse
                  PURCHASE ORDER 5172025.xla.xlsxGet hashmaliciousUnknownBrowse
                    PURCHASE ORDER 5172025.xla.xlsxGet hashmaliciousUnknownBrowse
                      PURCHASE ORDER 5172025.xla.xlsxGet hashmaliciousUnknownBrowse
                        Untitled_20250325.docx.docGet hashmaliciousUnknownBrowse
                          Untitled_20250325.docx.docGet hashmaliciousUnknownBrowse
                            PURCHASE ORDER 5172025.xla.xlsxGet hashmaliciousUnknownBrowse
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              s-0005.dual-s-msedge.net7e02499c-2bea-a9d9-6a2f-934633fb5e94.emlGet hashmaliciousUnknownBrowse
                              • 52.123.129.14
                              https://thetti-my.sharepoint.com/:f:/p/kellieblack/EtssBivICL5BgQEDfbETZP4BZsoHTOyxYMnSj46dgeiAiA?e=0t2fdmGet hashmaliciousHTMLPhisherBrowse
                              • 52.123.128.14
                              Revised - Hartzellprop.com 2025 Handbook29828.docGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                              • 52.123.128.14
                              Revised - Cwalker 2025 Handbook25807.docGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                              • 52.123.129.14
                              original.emlGet hashmaliciousUnknownBrowse
                              • 52.123.128.14
                              PO 25032025.docxGet hashmaliciousUnknownBrowse
                              • 52.123.129.14
                              PO 25032025.docxGet hashmaliciousUnknownBrowse
                              • 52.123.128.14
                              PURCHASE ORDER 5172025.xla.xlsxGet hashmaliciousUnknownBrowse
                              • 52.123.129.14
                              PURCHASE ORDER 5172025.xla.xlsxGet hashmaliciousUnknownBrowse
                              • 52.123.129.14
                              a726.dscd.akamai.nethttps://thetti-my.sharepoint.com/:f:/p/kellieblack/EtssBivICL5BgQEDfbETZP4BZsoHTOyxYMnSj46dgeiAiA?e=0t2fdmGet hashmaliciousHTMLPhisherBrowse
                              • 23.204.152.212
                              PO 25032025.docxGet hashmaliciousUnknownBrowse
                              • 23.40.179.10
                              PURCHASE ORDER 5172025.xla.xlsxGet hashmaliciousUnknownBrowse
                              • 23.44.136.151
                              PURCHASE ORDER 5172025.xla.xlsxGet hashmaliciousUnknownBrowse
                              • 23.44.136.186
                              PURCHASE ORDER 420-2025.xla.xlsxGet hashmaliciousUnknownBrowse
                              • 23.44.136.185
                              Purchase Order 40360414.docGet hashmaliciousUnknownBrowse
                              • 23.44.136.186
                              Purchase Order 40360414.docGet hashmaliciousUnknownBrowse
                              • 23.44.136.133
                              25 03 2025 Legal Notice Presentation.pptxGet hashmaliciousUnknownBrowse
                              • 23.44.136.179
                              https://1drv.ms/o/c/8fc032da5fada757/EgEHU26Ga4FAl_1Su2lfpkUBqQItqpp0mP4_5cipPDmMcg?e=PyJVMiGet hashmaliciousUnknownBrowse
                              • 23.44.136.155
                              ProLab TT COPY for Proforma Invoice PLDS24344.docxGet hashmaliciousUnknownBrowse
                              • 23.57.90.78
                              host1.emobility.energyPURCHASE ORDER 5172025.xla.xlsxGet hashmaliciousUnknownBrowse
                              • 162.19.137.157
                              PURCHASE ORDER 5172025.xla.xlsxGet hashmaliciousUnknownBrowse
                              • 162.19.137.157
                              PURCHASE ORDER 5172025.xla.xlsxGet hashmaliciousUnknownBrowse
                              • 162.19.137.157
                              PURCHASE ORDER 5172025.xla.xlsxGet hashmaliciousUnknownBrowse
                              • 162.19.137.157
                              PURCHASE ORDER 5172025.xla.xlsxGet hashmaliciousUnknownBrowse
                              • 162.19.137.157
                              PURCHASE ORDER 5172025.xla.xlsxGet hashmaliciousUnknownBrowse
                              • 162.19.137.157
                              Untitled_20250325.docx.docGet hashmaliciousUnknownBrowse
                              • 162.19.137.157
                              Untitled_20250325.docx.docGet hashmaliciousUnknownBrowse
                              • 162.19.137.157
                              PURCHASE ORDER 5172025.xla.xlsxGet hashmaliciousUnknownBrowse
                              • 162.19.137.157
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              CENTURYLINK-US-LEGACY-QWESTUShttp://hak5.comGet hashmaliciousUnknownBrowse
                              • 23.34.59.33
                              PURCHASE ORDER 5172025.xla.xlsxGet hashmaliciousUnknownBrowse
                              • 162.19.137.157
                              PURCHASE ORDER 5172025.xla.xlsxGet hashmaliciousUnknownBrowse
                              • 162.19.137.157
                              PURCHASE ORDER 5172025.xla.xlsxGet hashmaliciousUnknownBrowse
                              • 162.19.137.157
                              PURCHASE ORDER 5172025.xla.xlsxGet hashmaliciousUnknownBrowse
                              • 162.19.137.157
                              PURCHASE ORDER 5172025.xla.xlsxGet hashmaliciousUnknownBrowse
                              • 162.19.137.157
                              PURCHASE ORDER 5172025.xla.xlsxGet hashmaliciousUnknownBrowse
                              • 162.19.137.157
                              arm7.elfGet hashmaliciousOkiruBrowse
                              • 97.112.45.135
                              https://promo-offer.site/tnf_ptGet hashmaliciousUnknownBrowse
                              • 162.19.138.82
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              258a5a1e95b8a911872bae9081526644PURCHASE ORDER 5172025.xla.xlsxGet hashmaliciousUnknownBrowse
                              • 162.19.137.157
                              PURCHASE ORDER 5172025.xla.xlsxGet hashmaliciousUnknownBrowse
                              • 162.19.137.157
                              PURCHASE ORDER 420-2025.xla.xlsxGet hashmaliciousUnknownBrowse
                              • 162.19.137.157
                              quotation_1.xlsxGet hashmaliciousUnknownBrowse
                              • 162.19.137.157
                              Untitled_20250325.docx.docGet hashmaliciousUnknownBrowse
                              • 162.19.137.157
                              PO#45028.xlam.xlsxGet hashmaliciousUnknownBrowse
                              • 162.19.137.157
                              Nuevo comando_BR WJO-3-24-2025.xlam.xlsxGet hashmaliciousUnknownBrowse
                              • 162.19.137.157
                              BL 248436935 CNTR MRKU9180226.docx.docGet hashmaliciousUnknownBrowse
                              • 162.19.137.157
                              PURCHASE ORDER 5172025.xla.xlsxGet hashmaliciousUnknownBrowse
                              • 162.19.137.157
                              SecuriteInfo.com.Other.Malware-gen.24773.2907.xlsxGet hashmaliciousUnknownBrowse
                              • 162.19.137.157
                              No context
                              Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                              File Type:data
                              Category:dropped
                              Size (bytes):162
                              Entropy (8bit):2.8568018715960526
                              Encrypted:false
                              SSDEEP:3:blRmMWlsftqXfXl7LbPveKNt7xJ:bzmMWlsfYXf1LbXeKj
                              MD5:A78AE9DE9C35B414AE578338FA57E5CA
                              SHA1:8F4981B79F7DCAF138E1984011C9EAC9ECCFB83B
                              SHA-256:DE9AF204B83276A2136EAAB4F9DE1F0A2248A84BB8A681830926F9848AAE9BDC
                              SHA-512:35F6436D91065626831159368678A47A7E377A042F94350C0D0DB4F4429090155AF50D765B499483A663E303240B4F2292B67EB807BEE8F281D94A474A0017B0
                              Malicious:false
                              Reputation:low
                              Preview:.user..................................................M.a.o.g.a.......7......:..`....:..`....................................g......o}.-.K..................6..<
                              File type:Microsoft Word 2007+
                              Entropy (8bit):7.964593265655907
                              TrID:
                              • Word Microsoft Office Open XML Format document (49504/1) 58.23%
                              • Word Microsoft Office Open XML Format document (27504/1) 32.35%
                              • ZIP compressed archive (8000/1) 9.41%
                              File name:Payment Advice 24-03-2025.docx
                              File size:56'034 bytes
                              MD5:e2de305918472693be1488c417b50d3e
                              SHA1:9c5818c4acb4a4a37efe6b62b0af3b8194a02385
                              SHA256:35a44945e700a366481f14c0a15c8fd9b7cbb61389b8fba0a3d0f30b87ff01b2
                              SHA512:ada9106d38934aacd23dabe392cf6f57015aaf931093e21274186c6137d3a8bce436d60e0d5904d3c1b19a5854d0646f4dce7ac059c60e83ce0dd2496ab5549a
                              SSDEEP:768:cl3IMiBqMNwwbG2FVChvB+78itcNj9xIqSSooFkl1Yt9Nxk/EW7hwTP9VAnCA9Ef:ctni3VChJUcp9xpu1ubyZS38xueSTxqy
                              TLSH:F943E1F99D51880FF61883F6F645BA3FB620E72A129321136E111D2DCA9B5C54A02EFD
                              File Content Preview:PK.........PxZ+..0............[Content_Types].xmlUT...>-.g>-.g>-.g.V.j.@.}/.....i..J)....c.h.....%.7v&......SL".../.bu.3s4hu.;[<A...Z,..(..`:.....o.GQ )o...j.......V...X0.c-Z..IJ.-8.U......)....Q..j..z.. u...J..b....Rg..S..+.:.9$#.......N...\.....vZ...O..
                              Icon Hash:35e5c48caa8a8599
                              Document Type:OpenXML
                              Number of OLE Files:1
                              Has Summary Info:
                              Application Name:
                              Encrypted Document:False
                              Contains Word Document Stream:True
                              Contains Workbook/Book Stream:False
                              Contains PowerPoint Document Stream:False
                              Contains Visio Document Stream:False
                              Contains ObjectPool Stream:False
                              Flash Objects Count:0
                              Contains VBA Macros:False
                              Code Page:-535
                              Title:
                              Subject:
                              Author:91974
                              Keywords:
                              Template:Normal.dotm
                              Last Saved By:91974
                              Revion Number:2
                              Total Edit Time:1
                              Last Printed:2020-10-16 02:53:17
                              Create Time:2025-03-21T06:52:00Z
                              Last Saved Time:2025-03-21T06:53:00Z
                              Number of Pages:1
                              Number of Words:0
                              Number of Characters:0
                              Thumbnail:'H.&" WMFC @l! EMF@"8X?F, EMF+@xxF\PEMF+"@@$@0@?!@@!"!"!"!"!"!'%&%(6(%Ld(((!??%6)%Ld((!??%M6)M%LdM(MM(!??%g6)g%Ldg(gg(!??%}6)}%Ld}(}}(!??%6)%Ld((!??%6)%Ld((!??%6)%Ld((!??%(6%Ld((!??%(6(%Ld(((!??%6%Ld!??%6%Ld!??'%Ld''!??%%6(%Ld''!??%6%Ld!??'%(&%6(%Ld'&!??%6%Ld!??'%(&%6(%Ld'&!??%'6'%Ld'''!??!bK!;$$==V(8X8h(h$$AA<C%'%%V0#$$%%('%%V0#$$%%('%%V0#$$%%('%%V0#$$%%('%%V0#$$%%('%%V0#$$%%('%%V0#$$%%('%%V0#$$%%('%%V0#$$%%('%%V0#$$%%('%%V0#$$%%('%%V0#$$%%('%%V0#$$%%('%%V0#$$%%('%%V0#$$%%('%%V0#$$%%('%%V0#$$%%('%%V0#$$%%(%""Rp[SOu#a#/#lu|0#aQlu%hhy`Qy/%hy%hy/y%hT yy{/yuyO/yyI/ y<I/-&Wa#/yu9y y%huy%hdv%'A>TT4GUUA&A4LP1TTReUUA&ARLP2TThzUUA&AgLh(}P3TTUUA&ALP4TTUUA&ALP5TTUUA&ALP6TTUUA&ALPATT^gUUA&A^LPB%%"!%'A>)Rp0wiSO_GB2312ua#/lu|0aQlu&hXy`Qpy/&h y&hy/ y&hD!yy{/ yuyO/ yx yI/ yl>I/-&W"a#/yu9 yy&huy&hdv%Rp Verdanayupy-&lu&&" WMFC @aQlu'hXy`Qpy/'h y'hy/ y'hD!yy{/ yuyO/ yx yI/ ydcaI/-&Wa#/yu9 yy'huy'hdv%RpTimes New Romanyupy-&lu+aQlu(hXy`Qpy/(h y(hy/ y(hD!yy{/ yuyO/ yx yI/ ycaI/-&Wa#/yu9 yy(huy(hdv%T,i{UUA&A,itL4 TEL: 0086-512-82558856 FAX: 0086-512-58268319Rp[SOyupya#/D!yluunaQlu)hXy`Qpy/)h y)hy/ y)hD!yy{/ yuyO/ yx yI/ yTeaI/-&Wa#/yu9 yy)huy)hdv%RpTimes New RomanyupyD!ylu)aQlugXy`Qpy/g ygy/ ygD!yy{/ yuyO/ yx yI/ ypI/-&Wa#/yu9 yyguygdv%%%%%%%%"!%)MT-#JUUA&A-#Ld_ln~v[8fgPlQS))))))))))))%%"!%)NgTReUUA&ARLxJIANGSU SOIPOI CO.,LTD%"!%)TLUUA&A,LL%%%%%%%%"!%)%%%%%%%%TTUUA&ALP'%Ld!??%%TTUUA&ALP %Ld!??%%TTUUA&ALP'%Ld!??%%TTUUA&ALP %Ld!??%%TTUUA&ALPUS%Ld!??%%TUUA&ALp / DELIVERY ORDER%Ld!??%%%%"!%)%"!%'%(&%6%Ld!??%6%Ld!??%~6%Ld~~!??%~6%Ld~~!??%(6(%Ld(((!??%6%Ld!??%6%Ld!??%(6%Ld((!??%(M6M%Ld(MM(M!??%(g6g%Ld(gg(g!??%(}6}%Ld(}}(}!??%(6%Ld((!??%(6%Ld((!??%(6%Ld((!??%%"!%))%"!%'%(&%6%Ld!??%6%Ld!??%("Q|P(x( F4(EMF+*@$??FEMF+@ &6WMFC@''',',',--((-@!(-)-@!(-MM)-@!(M-gg)-@!(g-}})-@!(}-)-@!(-)-@!(-)-@!(-(-@!(-((-@!(--@!--@!-@!'--(-@!'--@!--(-@!&--@!--(-@!&-''-@!',$#"! ---$$$----$$$----$$$----$$$----$$$----$$$----$$$----$$$----$$$----$$$----$$$----$$$----$$$----$$$----$$$----$$$----$$$----$$$---''??-'A>2412R22gh(}32425262A2^B-"System-'-'A>,)0??_GB2312- Verdana-Times New Roman-2i,t TEL: 0086-512-82558856 FAX: 0086-512-58268319??-Times New Roman--------'-,M)+2#-))))))))))))--'-,gN)(2RJIANGSU SOIPOI CO.,LTD-'-,)2,--------'-,)--------2-@!--2 -@!--2-@!--2 -@!--2-@!--!2 / DELIVERY ORDER-@!----'-,)-'-,---@!--@!-~-@!~-~-@!~-((-@!(--@!--@!-(-@!(-M(M-@!M(-g(g-@!g(-}(}-@!}(-(-@!(-(-@!(-(-@!(--'-,),)-'-,---@!--@!-'#A(
                              Creating Application:Microsoft Office Word
                              Security:0
                              Document Code Page:1252
                              Presentation Target Format:
                              Number of Lines:1
                              Number of Paragraphs:1
                              Number of Slides:0
                              Number of Pages with Notes:0
                              Number of Hidden Slides:0
                              Number of Sound/Video Clips:0
                              Thumbnail Scaling Desired:false
                              Company:Grizli777
                              Contains Dirty Links:false
                              Shared Document:false
                              Changed Hyperlinks:false
                              Application Version:12.0000
                              General
                              Stream Path:\x1CompObj
                              CLSID:
                              File Type:data
                              Stream Size:114
                              Entropy:4.25248375192737
                              Base64 Encoded:True
                              Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                              Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                              General
                              Stream Path:\x1Ole
                              CLSID:
                              File Type:data
                              Stream Size:20
                              Entropy:0.5689955935892812
                              Base64 Encoded:False
                              Data ASCII:. . . . . . . . . . . . . . . . . . . .
                              Data Raw:01 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              General
                              Stream Path:\x3EPRINT
                              CLSID:
                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                              Stream Size:36988
                              Entropy:3.2497681809626355
                              Base64 Encoded:False
                              Data ASCII:. . . . l . . . . . . . . . . . . . . . . . . . . . . . . . J [ . . ( W . . E M F . . . . | . . k . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ K . . h C . . F . . . , . . . . . . E M F + . @ . . . . . . . . . . . . . . . . X . . . X . . . F . . . \\ . . . P . . . E M F + " @ . . . . . . . . . . . @ . . . . . . . . . . $ @ . . . . . . . . . . 0 @ . . . . . . . . . . . . ? ! @ . . . . . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                              Data Raw:01 00 00 00 6c 00 00 00 00 00 00 00 20 00 00 00 0a 14 00 00 f1 13 00 00 00 00 00 00 00 00 00 00 4a 5b 00 00 28 57 00 00 20 45 4d 46 00 00 01 00 7c 90 00 00 6b 04 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec 13 00 00 c8 19 00 00 d8 00 00 00 17 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5c 4b 03 00 68 43 04 00 46 00 00 00 2c 00 00 00 20 00 00 00 45 4d 46 2b 01 40 01 00
                              General
                              Stream Path:\x3ObjInfo
                              CLSID:
                              File Type:data
                              Stream Size:6
                              Entropy:1.2516291673878228
                              Base64 Encoded:False
                              Data ASCII:. . . . . .
                              Data Raw:00 00 03 00 0d 00
                              General
                              Stream Path:\x5DocumentSummaryInformation
                              CLSID:
                              File Type:data
                              Stream Size:560
                              Entropy:3.3879366798911743
                              Base64 Encoded:True
                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , D . . . . . . . . . . + , . . . H . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . % . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 44 00 00 00 05 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 8c 01 00 00 48 01 00 00 10 00 00 00 01 00 00 00 88 00 00 00 03 00 00 00 90 00 00 00 05 00 00 00 9c 00 00 00 06 00 00 00 a4 00 00 00 07 00 00 00 ac 00 00 00 08 00 00 00 b4 00 00 00 09 00 00 00
                              General
                              Stream Path:\x5SummaryInformation
                              CLSID:
                              File Type:data
                              Stream Size:24184
                              Entropy:3.1945226555165376
                              Base64 Encoded:True
                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . H ^ . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9 1 9 7 4 . . . . . . . . . . . 1 . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . . . g . @ . . . . . . Q < . . @ . . .
                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 48 5e 00 00 0e 00 00 00 01 00 00 00 78 00 00 00 04 00 00 00 80 00 00 00 07 00 00 00 94 00 00 00 08 00 00 00 a0 00 00 00 09 00 00 00 b0 00 00 00 12 00 00 00 bc 00 00 00 0b 00 00 00 d4 00 00 00 0c 00 00 00 e0 00 00 00 0d 00 00 00 ec 00 00 00
                              General
                              Stream Path:Workbook
                              CLSID:
                              File Type:Applesoft BASIC program data, first line number 16
                              Stream Size:17006
                              Entropy:4.28640454300865
                              Base64 Encoded:True
                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . 9 1 9 7 4 B . . . . a . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . . . Z T 0 9 . . . . . . . X . @ . . . . . . . . . . " . . . . . . . . . . .
                              Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c9 80 01 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 05 00 00 39 31 39 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                              Download Network PCAP: filteredfull

                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                              2025-03-26T03:34:57.096631+01001810005Joe Security ANOMALY Microsoft Office WebDAV Discovery1192.168.2.2460833162.19.137.157443TCP
                              2025-03-26T03:34:59.409734+01001810004Joe Security ANOMALY Microsoft Office HTTP activity1192.168.2.2460838162.19.137.157443TCP
                              2025-03-26T03:35:00.135398+01001810004Joe Security ANOMALY Microsoft Office HTTP activity1192.168.2.2460840162.19.137.157443TCP
                              • Total Packets: 68
                              • 443 (HTTPS)
                              • 53 (DNS)
                              TimestampSource PortDest PortSource IPDest IP
                              Mar 26, 2025 03:34:55.624383926 CET60832443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:55.624475002 CET44360832162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:55.624564886 CET60832443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:55.625133991 CET60832443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:55.625168085 CET44360832162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:55.992563963 CET44360832162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:55.992645025 CET60832443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:55.995232105 CET60832443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:55.995256901 CET44360832162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:55.995595932 CET44360832162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:55.996364117 CET60832443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:56.040282011 CET44360832162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:56.336054087 CET44360832162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:56.336133003 CET44360832162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:56.336196899 CET60832443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:56.336241007 CET60832443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:56.336241007 CET60832443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:56.336277962 CET44360832162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:56.336294889 CET44360832162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:56.360538960 CET60833443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:56.360630989 CET44360833162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:56.360718966 CET60833443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:56.362536907 CET60833443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:56.362572908 CET44360833162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:56.728528976 CET44360833162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:56.728714943 CET60833443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:56.730268002 CET60833443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:56.730295897 CET44360833162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:56.731964111 CET44360833162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:56.732043982 CET60833443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:56.733320951 CET60833443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:56.733423948 CET44360833162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:56.733483076 CET60833443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:56.733500957 CET44360833162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:56.733551025 CET60833443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:56.736504078 CET60833443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:56.784274101 CET44360833162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:57.096470118 CET44360833162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:57.096546888 CET44360833162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:57.096569061 CET60833443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:57.096657038 CET60833443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:57.097079992 CET60833443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:57.097125053 CET44360833162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:57.097151041 CET60833443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:57.097177029 CET60833443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:57.120579958 CET60834443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:57.120625973 CET44360834162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:57.120712996 CET60834443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:57.121128082 CET60834443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:57.121144056 CET44360834162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:57.482546091 CET44360834162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:57.485285044 CET60834443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:57.485326052 CET44360834162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:57.485858917 CET60834443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:57.485867023 CET44360834162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:57.859633923 CET44360834162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:57.859700918 CET44360834162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:57.859844923 CET60834443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:57.860603094 CET60834443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:57.860603094 CET60834443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:57.860646009 CET44360834162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:57.860677958 CET44360834162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:57.862550020 CET60836443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:57.862587929 CET44360836162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:57.862653971 CET60836443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:57.862839937 CET60836443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:57.862849951 CET44360836162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:58.222172022 CET44360836162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:58.222687006 CET60836443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:58.222712994 CET44360836162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:58.223231077 CET60836443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:58.223237991 CET44360836162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:58.590756893 CET44360836162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:58.590830088 CET44360836162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:58.590913057 CET60836443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:58.590913057 CET60836443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:58.590913057 CET60836443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:58.650963068 CET60838443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:58.651020050 CET44360838162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:58.651191950 CET60838443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:58.651901960 CET60838443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:58.651932955 CET44360838162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:58.798182011 CET60836443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:58.798238993 CET44360836162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:59.011464119 CET44360838162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:59.011553049 CET60838443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:59.012907028 CET60838443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:59.012938023 CET44360838162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:59.013465881 CET44360838162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:59.013529062 CET60838443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:59.014239073 CET60838443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:59.014337063 CET44360838162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:59.014394045 CET60838443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:59.014394045 CET60838443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:59.060309887 CET44360838162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:59.409699917 CET44360838162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:59.409794092 CET44360838162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:59.409982920 CET60838443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:59.409984112 CET60838443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:59.416192055 CET60838443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:59.416235924 CET44360838162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:59.417339087 CET60840443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:59.417372942 CET44360840162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:59.417454958 CET60840443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:59.418194056 CET60840443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:59.418215036 CET44360840162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:59.775548935 CET44360840162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:59.778604031 CET60840443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:59.804503918 CET60840443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:59.804514885 CET44360840162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:59.805036068 CET44360840162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:59.806751013 CET60840443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:59.807313919 CET60840443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:59.807399035 CET44360840162.19.137.157192.168.2.24
                              Mar 26, 2025 03:34:59.807482958 CET60840443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:59.810530901 CET60840443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:34:59.852274895 CET44360840162.19.137.157192.168.2.24
                              Mar 26, 2025 03:35:00.135246992 CET44360840162.19.137.157192.168.2.24
                              Mar 26, 2025 03:35:00.135282040 CET44360840162.19.137.157192.168.2.24
                              Mar 26, 2025 03:35:00.135356903 CET44360840162.19.137.157192.168.2.24
                              Mar 26, 2025 03:35:00.135710001 CET60840443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:35:00.138921976 CET60840443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:35:00.170238972 CET60840443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:35:00.170239925 CET60840443192.168.2.24162.19.137.157
                              Mar 26, 2025 03:35:00.170270920 CET44360840162.19.137.157192.168.2.24
                              Mar 26, 2025 03:35:00.170557976 CET60840443192.168.2.24162.19.137.157
                              TimestampSource PortDest PortSource IPDest IP
                              Mar 26, 2025 03:34:55.482177019 CET5104453192.168.2.241.1.1.1
                              Mar 26, 2025 03:34:55.623279095 CET53510441.1.1.1192.168.2.24
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Mar 26, 2025 03:34:55.482177019 CET192.168.2.241.1.1.10xff47Standard query (0)t.emobility.energyA (IP address)IN (0x0001)false
                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                              Mar 26, 2025 03:34:53.731110096 CET1.1.1.1192.168.2.240x8aaaNo error (0)ecs-office.s-0005.dual-s-msedge.nets-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                              Mar 26, 2025 03:34:53.731110096 CET1.1.1.1192.168.2.240x8aaaNo error (0)s-0005.dual-s-msedge.net52.123.128.14A (IP address)IN (0x0001)false
                              Mar 26, 2025 03:34:53.731110096 CET1.1.1.1192.168.2.240x8aaaNo error (0)s-0005.dual-s-msedge.net52.123.129.14A (IP address)IN (0x0001)false
                              Mar 26, 2025 03:34:55.623279095 CET1.1.1.1192.168.2.240xff47No error (0)t.emobility.energyhost1.emobility.energyCNAME (Canonical name)IN (0x0001)false
                              Mar 26, 2025 03:34:55.623279095 CET1.1.1.1192.168.2.240xff47No error (0)host1.emobility.energy162.19.137.157A (IP address)IN (0x0001)false
                              Mar 26, 2025 03:35:01.362699032 CET1.1.1.1192.168.2.240xcfd7No error (0)res-stls-prod.edgesuite.net.globalredir.akadns88.neta726.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                              Mar 26, 2025 03:35:01.362699032 CET1.1.1.1192.168.2.240xcfd7No error (0)a726.dscd.akamai.net23.40.179.197A (IP address)IN (0x0001)false
                              Mar 26, 2025 03:35:01.362699032 CET1.1.1.1192.168.2.240xcfd7No error (0)a726.dscd.akamai.net23.40.179.189A (IP address)IN (0x0001)false
                              Mar 26, 2025 03:35:01.362699032 CET1.1.1.1192.168.2.240xcfd7No error (0)a726.dscd.akamai.net23.40.179.206A (IP address)IN (0x0001)false
                              Mar 26, 2025 03:35:01.362699032 CET1.1.1.1192.168.2.240xcfd7No error (0)a726.dscd.akamai.net23.40.179.204A (IP address)IN (0x0001)false
                              Mar 26, 2025 03:35:01.362699032 CET1.1.1.1192.168.2.240xcfd7No error (0)a726.dscd.akamai.net23.40.179.133A (IP address)IN (0x0001)false
                              Mar 26, 2025 03:35:01.362699032 CET1.1.1.1192.168.2.240xcfd7No error (0)a726.dscd.akamai.net23.40.179.134A (IP address)IN (0x0001)false
                              Mar 26, 2025 03:35:01.362699032 CET1.1.1.1192.168.2.240xcfd7No error (0)a726.dscd.akamai.net23.40.179.207A (IP address)IN (0x0001)false
                              Mar 26, 2025 03:35:01.362699032 CET1.1.1.1192.168.2.240xcfd7No error (0)a726.dscd.akamai.net23.40.179.140A (IP address)IN (0x0001)false
                              Mar 26, 2025 03:35:01.362699032 CET1.1.1.1192.168.2.240xcfd7No error (0)a726.dscd.akamai.net23.40.179.135A (IP address)IN (0x0001)false
                              Mar 26, 2025 03:35:08.422380924 CET1.1.1.1192.168.2.240x279No error (0)res-stls-prod.edgesuite.net.globalredir.akadns88.neta726.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                              Mar 26, 2025 03:35:08.422380924 CET1.1.1.1192.168.2.240x279No error (0)a726.dscd.akamai.net23.40.179.178A (IP address)IN (0x0001)false
                              Mar 26, 2025 03:35:08.422380924 CET1.1.1.1192.168.2.240x279No error (0)a726.dscd.akamai.net23.40.179.134A (IP address)IN (0x0001)false
                              Mar 26, 2025 03:35:08.422380924 CET1.1.1.1192.168.2.240x279No error (0)a726.dscd.akamai.net23.40.179.206A (IP address)IN (0x0001)false
                              Mar 26, 2025 03:35:08.422380924 CET1.1.1.1192.168.2.240x279No error (0)a726.dscd.akamai.net23.40.179.172A (IP address)IN (0x0001)false
                              Mar 26, 2025 03:35:08.422380924 CET1.1.1.1192.168.2.240x279No error (0)a726.dscd.akamai.net23.40.179.198A (IP address)IN (0x0001)false
                              Mar 26, 2025 03:35:08.422380924 CET1.1.1.1192.168.2.240x279No error (0)a726.dscd.akamai.net23.40.179.207A (IP address)IN (0x0001)false
                              Mar 26, 2025 03:35:08.422380924 CET1.1.1.1192.168.2.240x279No error (0)a726.dscd.akamai.net23.40.179.170A (IP address)IN (0x0001)false
                              Mar 26, 2025 03:35:08.422380924 CET1.1.1.1192.168.2.240x279No error (0)a726.dscd.akamai.net23.40.179.200A (IP address)IN (0x0001)false
                              Mar 26, 2025 03:35:08.422380924 CET1.1.1.1192.168.2.240x279No error (0)a726.dscd.akamai.net23.40.179.140A (IP address)IN (0x0001)false
                              • t.emobility.energy
                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              0192.168.2.2460832162.19.137.1574437536C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                              TimestampBytes transferredDirectionData
                              2025-03-26 02:34:55 UTC331OUTOPTIONS / HTTP/1.1
                              Connection: Keep-Alive
                              Authorization: Bearer
                              User-Agent: Microsoft Office Word 2014
                              X-Office-Major-Version: 16
                              X-MS-CookieUri-Requested: t
                              X-FeatureVersion: 1
                              Accept-Auth: badger,Wlid1.1,Bearer,Basic,NTLM,Digest,Kerberos,Negotiate,Nego2
                              X-MSGETWEBURL: t
                              X-IDCRL_ACCEPTED: t
                              Host: t.emobility.energy
                              2025-03-26 02:34:56 UTC266INHTTP/1.1 200 OK
                              Date: Wed, 26 Mar 2025 02:34:56 GMT
                              Server: Apache/2.4.62 (Debian)
                              Allow: GET,POST,OPTIONS,HEAD
                              Access-Control-Allow-Origin: *
                              Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept
                              Content-Length: 0
                              Connection: close


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              1192.168.2.2460833162.19.137.1574437536C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                              TimestampBytes transferredDirectionData
                              2025-03-26 02:34:56 UTC234OUTOPTIONS / HTTP/1.1
                              Authorization: Bearer
                              X-MS-CookieUri-Requested: t
                              X-FeatureVersion: 1
                              X-IDCRL_ACCEPTED: t
                              User-Agent: Microsoft Office Protocol Discovery
                              Host: t.emobility.energy
                              Content-Length: 0
                              Connection: Keep-Alive
                              2025-03-26 02:34:57 UTC266INHTTP/1.1 200 OK
                              Date: Wed, 26 Mar 2025 02:34:56 GMT
                              Server: Apache/2.4.62 (Debian)
                              Allow: GET,POST,OPTIONS,HEAD
                              Access-Control-Allow-Origin: *
                              Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept
                              Content-Length: 0
                              Connection: close


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              2192.168.2.2460834162.19.137.1574437536C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                              TimestampBytes transferredDirectionData
                              2025-03-26 02:34:57 UTC333OUTHEAD /szP3uj?&stamen=innocent HTTP/1.1
                              Connection: Keep-Alive
                              Authorization: Bearer
                              User-Agent: Microsoft Office Word 2014
                              X-Office-Major-Version: 16
                              X-MS-CookieUri-Requested: t
                              X-FeatureVersion: 1
                              Accept-Auth: badger,Wlid1.1,Bearer,Basic,NTLM,Digest,Kerberos,Negotiate,Nego2
                              X-IDCRL_ACCEPTED: t
                              Host: t.emobility.energy
                              2025-03-26 02:34:57 UTC539INHTTP/1.1 301 Moved Permanently
                              Date: Wed, 26 Mar 2025 02:34:57 GMT
                              Server: Apache/2.4.62 (Debian)
                              X-DNS-Prefetch-Control: off
                              X-Frame-Options: SAMEORIGIN
                              Strict-Transport-Security: max-age=15552000; includeSubDomains
                              X-Download-Options: noopen
                              X-Content-Type-Options: nosniff
                              X-XSS-Protection: 1; mode=block
                              Location: /404
                              Vary: Accept
                              Content-Type: text/plain; charset=utf-8
                              Content-Length: 38
                              Access-Control-Allow-Origin: *
                              Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept
                              Connection: close


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              3192.168.2.2460836162.19.137.1574437536C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                              TimestampBytes transferredDirectionData
                              2025-03-26 02:34:58 UTC313OUTHEAD /404 HTTP/1.1
                              Connection: Keep-Alive
                              Authorization: Bearer
                              User-Agent: Microsoft Office Word 2014
                              X-Office-Major-Version: 16
                              X-MS-CookieUri-Requested: t
                              X-FeatureVersion: 1
                              Accept-Auth: badger,Wlid1.1,Bearer,Basic,NTLM,Digest,Kerberos,Negotiate,Nego2
                              X-IDCRL_ACCEPTED: t
                              Host: t.emobility.energy
                              2025-03-26 02:34:58 UTC590INHTTP/1.1 404 Not Found
                              Date: Wed, 26 Mar 2025 02:34:58 GMT
                              Server: Apache/2.4.62 (Debian)
                              X-DNS-Prefetch-Control: off
                              X-Frame-Options: SAMEORIGIN
                              Strict-Transport-Security: max-age=15552000; includeSubDomains
                              X-Download-Options: noopen
                              X-Content-Type-Options: nosniff
                              X-XSS-Protection: 1; mode=block
                              X-Powered-By: Next.js
                              ETag: "1225-4lR+8o8+z0M1Iq6OMuNgxAtPjT8"
                              Content-Type: text/html; charset=utf-8
                              Content-Length: 4645
                              Vary: Accept-Encoding
                              Access-Control-Allow-Origin: *
                              Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept
                              Connection: close


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              4192.168.2.2460838162.19.137.1574437536C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                              TimestampBytes transferredDirectionData
                              2025-03-26 02:34:59 UTC213OUTGET /szP3uj?&stamen=innocent HTTP/1.1
                              Accept: */*
                              User-Agent: Mozilla/4.0 (compatible; ms-office; MSOffice 16)
                              UA-CPU: AMD64
                              Accept-Encoding: gzip, deflate
                              Host: t.emobility.energy
                              Connection: Keep-Alive
                              2025-03-26 02:34:59 UTC539INHTTP/1.1 301 Moved Permanently
                              Date: Wed, 26 Mar 2025 02:34:59 GMT
                              Server: Apache/2.4.62 (Debian)
                              X-DNS-Prefetch-Control: off
                              X-Frame-Options: SAMEORIGIN
                              Strict-Transport-Security: max-age=15552000; includeSubDomains
                              X-Download-Options: noopen
                              X-Content-Type-Options: nosniff
                              X-XSS-Protection: 1; mode=block
                              Location: /404
                              Vary: Accept
                              Content-Type: text/plain; charset=utf-8
                              Content-Length: 38
                              Access-Control-Allow-Origin: *
                              Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept
                              Connection: close
                              2025-03-26 02:34:59 UTC38INData Raw: 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 34 30 34
                              Data Ascii: Moved Permanently. Redirecting to /404


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              5192.168.2.2460840162.19.137.1574437536C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                              TimestampBytes transferredDirectionData
                              2025-03-26 02:34:59 UTC193OUTGET /404 HTTP/1.1
                              Accept: */*
                              User-Agent: Mozilla/4.0 (compatible; ms-office; MSOffice 16)
                              UA-CPU: AMD64
                              Accept-Encoding: gzip, deflate
                              Host: t.emobility.energy
                              Connection: Keep-Alive
                              2025-03-26 02:35:00 UTC590INHTTP/1.1 404 Not Found
                              Date: Wed, 26 Mar 2025 02:35:00 GMT
                              Server: Apache/2.4.62 (Debian)
                              X-DNS-Prefetch-Control: off
                              X-Frame-Options: SAMEORIGIN
                              Strict-Transport-Security: max-age=15552000; includeSubDomains
                              X-Download-Options: noopen
                              X-Content-Type-Options: nosniff
                              X-XSS-Protection: 1; mode=block
                              X-Powered-By: Next.js
                              ETag: "1225-4lR+8o8+z0M1Iq6OMuNgxAtPjT8"
                              Content-Type: text/html; charset=utf-8
                              Content-Length: 4645
                              Vary: Accept-Encoding
                              Access-Control-Allow-Origin: *
                              Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Accept
                              Connection: close
                              2025-03-26 02:35:00 UTC4645INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 76 69 65 77 70 6f 72 74 2d 66 69 74 3d 63 6f 76 65 72 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 75 6e 64 65 66 69 6e 65 64 20 69 73 20 61 20 66 72 65 65 20 61 6e 64 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 55 52 4c 20 73 68 6f 72 74 65 6e 65 72 20 77 69 74 68 20 63 75 73 74 6f 6d 20 64 6f 6d 61 69 6e 73 20 61 6e
                              Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, viewport-fit=cover"/><meta name="description" content="undefined is a free and open source URL shortener with custom domains an


                              050100s020406080100

                              Click to jump to process

                              050100s0.0050100150200MB

                              Click to jump to process

                              • File
                              • Registry

                              Click to dive into process behavior distribution

                              Target ID:0
                              Start time:22:34:48
                              Start date:25/03/2025
                              Path:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
                              Imagebase:0x7ff624e80000
                              File size:1'637'952 bytes
                              MD5 hash:A9F0EC89897AC6C878D217DFB64CA752
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:moderate
                              Has exited:false
                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                              No disassembly